[ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.98' (ECDSA) to the list of known hosts. 2020/10/28 04:46:40 fuzzer started 2020/10/28 04:46:40 dialing manager at 10.128.0.105:40745 2020/10/28 04:46:40 syscalls: 3452 2020/10/28 04:46:40 code coverage: enabled 2020/10/28 04:46:40 comparison tracing: enabled 2020/10/28 04:46:40 extra coverage: enabled 2020/10/28 04:46:40 setuid sandbox: enabled 2020/10/28 04:46:40 namespace sandbox: enabled 2020/10/28 04:46:40 Android sandbox: /sys/fs/selinux/policy does not exist 2020/10/28 04:46:40 fault injection: enabled 2020/10/28 04:46:40 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/10/28 04:46:40 net packet injection: enabled 2020/10/28 04:46:40 net device setup: enabled 2020/10/28 04:46:40 concurrency sanitizer: enabled 2020/10/28 04:46:40 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/10/28 04:46:40 USB emulation: enabled 2020/10/28 04:46:40 hci packet injection: enabled 2020/10/28 04:46:40 wifi device emulation: enabled 2020/10/28 04:46:46 suppressing KCSAN reports in functions: 'exit_mm' 'xas_find_marked' 'ext4_handle_inode_extension' '__writeback_single_inode' 'filemap_fault' '__ext4_update_other_inode_time' 'ext4_da_write_end' 'generic_write_end' 'do_select' 'futex_wait_queue_me' 'n_tty_receive_buf_common' '_prb_read_valid' 'tick_sched_timer' 'blk_mq_dispatch_rq_list' 'ext4_mark_iloc_dirty' 'snd_rawmidi_poll' 'ext4_free_inode' '__ext4_new_inode' 'find_get_pages_range_tag' 'shmem_getpage_gfp' 'btrfs_update_block_group' '__send_signal' 'ext4_ext_insert_extent' '__delete_from_page_cache' 'shmem_file_read_iter' '__es_shrink' 'blk_mq_request_bypass_insert' '__filemap_fdatawrite_range' '__mark_inode_dirty' 'blk_mq_rq_ctx_init' 'expire_timers' 'pcpu_alloc' 'snd_rawmidi_kernel_write1' 'do_sys_poll' '__xa_clear_mark' 'blk_mq_sched_dispatch_requests' 'dd_has_work' '__io_cqring_fill_event' 'wbt_issue' 'ext4_mb_regular_allocator' 'tomoyo_supervisor' '__delayacct_blkio_end' 'ext4_mb_good_group' '__xa_set_mark' 'audit_log_start' 'ext4_free_inodes_count' 'wbt_done' 'kauditd_thread' 'alloc_pid' 'bpf_lru_pop_free' 'do_nanosleep' 'xas_clear_mark' '__add_to_page_cache_locked' 'tick_nohz_next_event' 04:48:15 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0xaf01, 0x0) 04:48:15 executing program 1: ftruncate(0xffffffffffffffff, 0x0) r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$P9_RREMOVE(r0, &(0x7f0000000280)={0xfffffffffffffcd2}, 0xff7f) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000580)) 04:48:15 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{0xa}, {}]}]}}, &(0x7f0000000040)=""/138, 0x36, 0x8a, 0x1}, 0x20) 04:48:15 executing program 3: syslog(0x3, &(0x7f0000000000)=""/46, 0x2e) 04:48:15 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x12, 0x800, 0x0, 0xfffffffc, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x3, 0x3}, 0x40) 04:48:16 executing program 5: r0 = socket(0x2, 0x3, 0x2) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x19, 0x1, 0x0, 0x0) syzkaller login: [ 125.058847][ T8450] IPVS: ftp: loaded support on port[0] = 21 [ 125.146961][ T8450] chnl_net:caif_netlink_parms(): no params data found [ 125.177821][ T8450] bridge0: port 1(bridge_slave_0) entered blocking state [ 125.184921][ T8450] bridge0: port 1(bridge_slave_0) entered disabled state [ 125.193269][ T8450] device bridge_slave_0 entered promiscuous mode [ 125.201011][ T8450] bridge0: port 2(bridge_slave_1) entered blocking state [ 125.208139][ T8450] bridge0: port 2(bridge_slave_1) entered disabled state [ 125.215745][ T8450] device bridge_slave_1 entered promiscuous mode [ 125.229805][ T8450] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 125.240274][ T8450] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 125.256585][ T8450] team0: Port device team_slave_0 added [ 125.263327][ T8450] team0: Port device team_slave_1 added [ 125.276851][ T8450] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 125.283808][ T8450] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 125.309879][ T8450] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 125.321772][ T8450] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 125.328829][ T8450] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 125.354743][ T8450] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 125.369238][ T8452] IPVS: ftp: loaded support on port[0] = 21 [ 125.377335][ T8450] device hsr_slave_0 entered promiscuous mode [ 125.384311][ T8450] device hsr_slave_1 entered promiscuous mode [ 125.468731][ T8450] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 125.478619][ T8450] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 125.481397][ T8454] IPVS: ftp: loaded support on port[0] = 21 [ 125.514020][ T8450] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 125.523189][ T8450] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 125.553750][ T8452] chnl_net:caif_netlink_parms(): no params data found [ 125.589310][ T8452] bridge0: port 1(bridge_slave_0) entered blocking state [ 125.596653][ T8452] bridge0: port 1(bridge_slave_0) entered disabled state [ 125.604135][ T8452] device bridge_slave_0 entered promiscuous mode [ 125.614046][ T8452] bridge0: port 2(bridge_slave_1) entered blocking state [ 125.621496][ T8452] bridge0: port 2(bridge_slave_1) entered disabled state [ 125.629413][ T8452] device bridge_slave_1 entered promiscuous mode [ 125.636646][ T8450] bridge0: port 2(bridge_slave_1) entered blocking state [ 125.643661][ T8450] bridge0: port 2(bridge_slave_1) entered forwarding state [ 125.650904][ T8450] bridge0: port 1(bridge_slave_0) entered blocking state [ 125.658002][ T8450] bridge0: port 1(bridge_slave_0) entered forwarding state [ 125.696374][ T8456] IPVS: ftp: loaded support on port[0] = 21 [ 125.700023][ T8452] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 125.716342][ T8452] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 125.749494][ T8452] team0: Port device team_slave_0 added [ 125.762567][ T8452] team0: Port device team_slave_1 added [ 125.801086][ T8458] IPVS: ftp: loaded support on port[0] = 21 [ 125.866486][ T8452] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 125.873504][ T8452] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 125.923322][ T8452] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 125.936588][ T8452] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 125.943640][ T8452] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 125.970440][ T8452] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 125.984732][ T8454] chnl_net:caif_netlink_parms(): no params data found [ 126.006935][ T8460] IPVS: ftp: loaded support on port[0] = 21 [ 126.014848][ T8456] chnl_net:caif_netlink_parms(): no params data found [ 126.049559][ T8450] 8021q: adding VLAN 0 to HW filter on device bond0 [ 126.096365][ T8454] bridge0: port 1(bridge_slave_0) entered blocking state [ 126.103433][ T8454] bridge0: port 1(bridge_slave_0) entered disabled state [ 126.112389][ T8454] device bridge_slave_0 entered promiscuous mode [ 126.121246][ T8452] device hsr_slave_0 entered promiscuous mode [ 126.128041][ T8452] device hsr_slave_1 entered promiscuous mode [ 126.134356][ T8452] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 126.142861][ T8452] Cannot create hsr debugfs directory [ 126.154731][ T8456] bridge0: port 1(bridge_slave_0) entered blocking state [ 126.163126][ T8456] bridge0: port 1(bridge_slave_0) entered disabled state [ 126.170836][ T8456] device bridge_slave_0 entered promiscuous mode [ 126.179181][ T8456] bridge0: port 2(bridge_slave_1) entered blocking state [ 126.186410][ T8456] bridge0: port 2(bridge_slave_1) entered disabled state [ 126.193830][ T8456] device bridge_slave_1 entered promiscuous mode [ 126.200634][ T8454] bridge0: port 2(bridge_slave_1) entered blocking state [ 126.207966][ T8454] bridge0: port 2(bridge_slave_1) entered disabled state [ 126.215889][ T8454] device bridge_slave_1 entered promiscuous mode [ 126.222586][ T3164] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 126.231256][ T3164] bridge0: port 1(bridge_slave_0) entered disabled state [ 126.239034][ T3164] bridge0: port 2(bridge_slave_1) entered disabled state [ 126.247952][ T3164] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 126.260976][ T8450] 8021q: adding VLAN 0 to HW filter on device team0 [ 126.307340][ T8456] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 126.317811][ T8456] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 126.359004][ T8454] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 126.370835][ T8454] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 126.385256][ T16] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 126.393740][ T16] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 126.402506][ T16] bridge0: port 1(bridge_slave_0) entered blocking state [ 126.409568][ T16] bridge0: port 1(bridge_slave_0) entered forwarding state [ 126.417427][ T16] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 126.425915][ T16] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 126.434138][ T16] bridge0: port 2(bridge_slave_1) entered blocking state [ 126.441211][ T16] bridge0: port 2(bridge_slave_1) entered forwarding state [ 126.448909][ T16] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 126.457938][ T16] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 126.466681][ T16] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 126.475072][ T16] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 126.484548][ T16] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 126.498271][ T8458] chnl_net:caif_netlink_parms(): no params data found [ 126.528219][ T3808] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 126.536558][ T3808] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 126.551329][ T8456] team0: Port device team_slave_0 added [ 126.560131][ T8454] team0: Port device team_slave_0 added [ 126.567380][ T8454] team0: Port device team_slave_1 added [ 126.573095][ T8460] chnl_net:caif_netlink_parms(): no params data found [ 126.592340][ T8450] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 126.603036][ T8450] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 126.614736][ T3808] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 126.623698][ T3808] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 126.632046][ T3808] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 126.640487][ T3808] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 126.648989][ T3808] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 126.657055][ T8456] team0: Port device team_slave_1 added [ 126.694718][ T8458] bridge0: port 1(bridge_slave_0) entered blocking state [ 126.701936][ T8458] bridge0: port 1(bridge_slave_0) entered disabled state [ 126.710459][ T8458] device bridge_slave_0 entered promiscuous mode [ 126.721217][ T8458] bridge0: port 2(bridge_slave_1) entered blocking state [ 126.728980][ T8458] bridge0: port 2(bridge_slave_1) entered disabled state [ 126.737102][ T8458] device bridge_slave_1 entered promiscuous mode [ 126.750711][ T8454] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 126.758953][ T8454] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 126.784944][ T8454] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 126.813082][ T8456] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 126.820596][ T8456] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 126.846899][ T8456] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 126.857909][ T8452] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 126.871058][ T8450] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 126.878393][ T8454] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 126.885384][ T8454] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 126.911436][ T8454] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 126.922217][ T8460] bridge0: port 1(bridge_slave_0) entered blocking state [ 126.929832][ T8460] bridge0: port 1(bridge_slave_0) entered disabled state [ 126.937670][ T8460] device bridge_slave_0 entered promiscuous mode [ 126.946599][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 126.953960][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 126.962588][ T8458] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 126.971974][ T8456] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 126.980657][ T8456] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 127.006958][ T8456] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 127.017976][ T8452] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 127.037103][ T8460] bridge0: port 2(bridge_slave_1) entered blocking state [ 127.044177][ T8460] bridge0: port 2(bridge_slave_1) entered disabled state [ 127.053064][ T8460] device bridge_slave_1 entered promiscuous mode [ 127.060962][ T8458] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 127.076558][ T8452] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 127.085388][ T8452] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 127.095244][ T8454] device hsr_slave_0 entered promiscuous mode [ 127.102144][ T8454] device hsr_slave_1 entered promiscuous mode [ 127.108366][ T8849] Bluetooth: hci0: command 0x0409 tx timeout [ 127.114957][ T8454] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 127.122483][ T8454] Cannot create hsr debugfs directory [ 127.145663][ T8456] device hsr_slave_0 entered promiscuous mode [ 127.152621][ T8456] device hsr_slave_1 entered promiscuous mode [ 127.159216][ T8456] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 127.167113][ T8456] Cannot create hsr debugfs directory [ 127.185652][ T8460] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 127.197357][ T8460] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 127.216043][ T8460] team0: Port device team_slave_0 added [ 127.222875][ T8460] team0: Port device team_slave_1 added [ 127.229747][ T8458] team0: Port device team_slave_0 added [ 127.277152][ T16] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 127.287592][ T16] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 127.297042][ T8458] team0: Port device team_slave_1 added [ 127.322221][ T8460] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 127.331338][ T8460] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 127.344873][ T5] Bluetooth: hci1: command 0x0409 tx timeout [ 127.359097][ T8460] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 127.379816][ T8460] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 127.387204][ T8460] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 127.415293][ T8460] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 127.427033][ T8454] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 127.443027][ T8450] device veth0_vlan entered promiscuous mode [ 127.450404][ T8849] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 127.459252][ T8849] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 127.469511][ T8458] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 127.476783][ T8458] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 127.504279][ T8458] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 127.514954][ T3808] Bluetooth: hci2: command 0x0409 tx timeout [ 127.535103][ T8460] device hsr_slave_0 entered promiscuous mode [ 127.542296][ T8460] device hsr_slave_1 entered promiscuous mode [ 127.548781][ T8460] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 127.556336][ T8460] Cannot create hsr debugfs directory [ 127.561888][ T8454] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 127.571365][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 127.579333][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 127.587943][ T8458] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 127.595435][ T8458] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 127.621708][ T8458] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 127.632504][ T8456] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 127.643893][ T8456] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 127.653505][ T8454] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 127.663472][ T8450] device veth1_vlan entered promiscuous mode [ 127.669490][ T8849] Bluetooth: hci3: command 0x0409 tx timeout [ 127.688924][ T8456] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 127.700811][ T8458] device hsr_slave_0 entered promiscuous mode [ 127.708545][ T8458] device hsr_slave_1 entered promiscuous mode [ 127.715442][ T8458] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 127.722973][ T8458] Cannot create hsr debugfs directory [ 127.728953][ T8454] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 127.746543][ T8456] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 127.772997][ T8849] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 127.781032][ T8849] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 127.789902][ T8849] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 127.798850][ T8849] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 127.809702][ T8450] device veth0_macvtap entered promiscuous mode [ 127.834845][ T8787] Bluetooth: hci4: command 0x0409 tx timeout [ 127.841621][ T8450] device veth1_macvtap entered promiscuous mode [ 127.852169][ T8452] 8021q: adding VLAN 0 to HW filter on device bond0 [ 127.871096][ T8460] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 127.893154][ T8450] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 127.903501][ T8787] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 127.913160][ T8787] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 127.926680][ T8787] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 127.934133][ T8787] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 127.941832][ T8787] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 127.954186][ T8787] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 127.963395][ T8452] 8021q: adding VLAN 0 to HW filter on device team0 [ 127.970046][ T8787] Bluetooth: hci5: command 0x0409 tx timeout [ 127.976391][ T8460] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 127.992349][ T8460] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 128.000472][ T8849] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 128.012324][ T8849] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 128.020944][ T8849] bridge0: port 1(bridge_slave_0) entered blocking state [ 128.027996][ T8849] bridge0: port 1(bridge_slave_0) entered forwarding state [ 128.035842][ T8849] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 128.057837][ T8450] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 128.077767][ T8460] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 128.089390][ T8849] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 128.098053][ T8849] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 128.106908][ T8849] bridge0: port 2(bridge_slave_1) entered blocking state [ 128.113984][ T8849] bridge0: port 2(bridge_slave_1) entered forwarding state [ 128.121845][ T8849] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 128.130748][ T8849] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 128.139279][ T8849] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 128.147988][ T8849] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 128.156560][ T8849] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 128.165107][ T8849] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 128.181656][ T8452] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 128.192111][ T8452] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 128.207843][ T8450] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 128.216705][ T8450] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 128.225790][ T8450] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 128.234581][ T8450] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 128.244126][ T8458] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 128.267528][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 128.277280][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 128.285596][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 128.293823][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 128.304062][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 128.312923][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 128.322591][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 128.333963][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 128.346066][ T8458] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 128.358704][ T8456] 8021q: adding VLAN 0 to HW filter on device bond0 [ 128.375307][ T8787] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 128.382664][ T8787] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 128.395497][ T8458] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 128.407202][ T8458] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 128.426490][ T8452] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 128.448853][ T8456] 8021q: adding VLAN 0 to HW filter on device team0 [ 128.474176][ T8454] 8021q: adding VLAN 0 to HW filter on device bond0 [ 128.484123][ T16] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 128.491795][ T16] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 128.525408][ T8787] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 128.533796][ T8787] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 128.542123][ T8787] bridge0: port 1(bridge_slave_0) entered blocking state [ 128.549276][ T8787] bridge0: port 1(bridge_slave_0) entered forwarding state [ 128.557131][ T8787] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 128.565508][ T8787] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 128.573815][ T8787] bridge0: port 2(bridge_slave_1) entered blocking state [ 128.580866][ T8787] bridge0: port 2(bridge_slave_1) entered forwarding state [ 128.588398][ T8787] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 128.597770][ T8787] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 128.606585][ T8787] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 128.615180][ T8787] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 128.623166][ T8787] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 128.631418][ T8787] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 128.640792][ T8787] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 128.649101][ T8787] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 128.659629][ T8452] device veth0_vlan entered promiscuous mode [ 128.689701][ T8454] 8021q: adding VLAN 0 to HW filter on device team0 [ 128.703084][ T3164] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 128.711597][ T3164] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 128.719565][ T3164] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 128.727928][ T3164] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 128.736033][ T3164] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 128.743459][ T3164] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 128.751051][ T3164] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 128.759351][ T3164] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 128.768179][ T3164] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 128.776719][ T3164] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 128.785017][ T3164] bridge0: port 1(bridge_slave_0) entered blocking state [ 128.792024][ T3164] bridge0: port 1(bridge_slave_0) entered forwarding state [ 128.808957][ T8452] device veth1_vlan entered promiscuous mode [ 128.827159][ T8787] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 128.836787][ T8787] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 128.844416][ T8787] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 128.852598][ T8787] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 128.862427][ T8787] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 128.871056][ T8787] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 128.879441][ T8787] bridge0: port 2(bridge_slave_1) entered blocking state [ 128.886482][ T8787] bridge0: port 2(bridge_slave_1) entered forwarding state [ 128.894114][ T8787] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 128.902830][ T8787] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 128.918625][ T8460] 8021q: adding VLAN 0 to HW filter on device bond0 [ 128.940815][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 128.949450][ T1643] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 128.959920][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 128.968857][ T1643] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 128.979581][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 128.990878][ T8456] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 129.008146][ T8458] 8021q: adding VLAN 0 to HW filter on device bond0 [ 129.017591][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 129.026270][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 129.034617][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 129.043319][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 129.055229][ T8849] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 129.063631][ T8849] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 129.080911][ T8460] 8021q: adding VLAN 0 to HW filter on device team0 [ 129.089043][ T1643] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 129.091665][ T8452] device veth0_macvtap entered promiscuous mode [ 129.103212][ T1643] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 129.113719][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 129.122389][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 129.132545][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 129.141216][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 129.149165][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 129.156952][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 129.164417][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 129.172510][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 129.180999][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 129.191545][ T8458] 8021q: adding VLAN 0 to HW filter on device team0 [ 129.200148][ T16] Bluetooth: hci0: command 0x041b tx timeout [ 129.216481][ T8452] device veth1_macvtap entered promiscuous mode [ 129.224260][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 129.233377][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 129.241537][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 129.250628][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 129.258169][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 129.268402][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 129.276854][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 129.283862][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 129.293131][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 129.301584][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 129.311098][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 129.318942][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 129.328136][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 129.336754][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 129.350436][ T8456] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 129.374952][ T3808] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 129.383132][ T3808] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 129.391891][ T3808] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 129.406396][ T3808] bridge0: port 1(bridge_slave_0) entered blocking state [ 129.413500][ T3808] bridge0: port 1(bridge_slave_0) entered forwarding state [ 129.422205][ T3808] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 129.433952][ T3808] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 129.442705][ T3808] bridge0: port 2(bridge_slave_1) entered blocking state [ 129.449770][ T3808] bridge0: port 2(bridge_slave_1) entered forwarding state [ 129.457818][ T3808] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 129.466348][ T3808] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 129.474425][ T3808] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 129.483244][ T3808] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 129.491591][ T3808] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 129.501347][ T8454] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 129.508676][ T8849] Bluetooth: hci1: command 0x041b tx timeout [ 129.526084][ T3808] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 129.533971][ T3808] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready 04:48:20 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$sock(r0, &(0x7f00000009c0)={&(0x7f0000000480)=@in={0x2, 0x4e23, @loopback}, 0x80, &(0x7f0000000080)=[{&(0x7f0000000000)=')', 0x1}], 0x1}, 0x48000) [ 129.542162][ T3808] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 129.552597][ T3808] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 129.573233][ T3808] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 129.584755][ T8787] Bluetooth: hci2: command 0x041b tx timeout 04:48:20 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) read$char_raw(r2, 0x0, 0x30) [ 129.596345][ T8452] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 129.614846][ T8452] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 129.630132][ T8452] batman_adv: batadv0: Interface activated: batadv_slave_0 04:48:20 executing program 0: socketpair(0x1, 0x801, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x200000d4) [ 129.657405][ T8787] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 129.669553][ T8787] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 129.679000][ T8787] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 129.687973][ T8787] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 129.705607][ T8787] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 129.714018][ T8787] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 129.723053][ T8787] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 129.731860][ T8787] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 129.741729][ T8787] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 129.744908][ T8849] Bluetooth: hci3: command 0x041b tx timeout 04:48:21 executing program 0: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) [ 129.750503][ T8787] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 129.764540][ T8787] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 129.784989][ T8787] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 129.793493][ T8787] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 129.802209][ T8787] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 129.812347][ T8460] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 129.825771][ T8452] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 129.837815][ T8452] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 04:48:21 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg$sock(r0, &(0x7f0000001b00)=[{{0x0, 0x0, 0x0}}], 0x400000000000213, 0x0) [ 129.860116][ T8452] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 129.870597][ T8787] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 129.880198][ T8787] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 129.898022][ T8787] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 129.904858][ T3808] Bluetooth: hci4: command 0x041b tx timeout [ 129.911954][ T8787] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 129.921536][ T8787] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 129.937331][ T8458] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 129.951846][ T8456] device veth0_vlan entered promiscuous mode 04:48:21 executing program 0: pipe2$9p(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) write$P9_RLOPEN(r0, &(0x7f00000000c0)={0x18}, 0xffffffdc) write$P9_RFSYNC(r0, &(0x7f00000001c0)={0x7}, 0x7) [ 129.961319][ T8452] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 129.971743][ T8452] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 129.980772][ T8452] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 129.989772][ T3164] Bluetooth: hci5: command 0x041b tx timeout [ 129.998809][ T8452] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 04:48:21 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = dup3(r0, r1, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000000)) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r2, 0x6, 0x23, 0x0, 0x0) [ 130.028663][ T8454] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 130.041804][ T16] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 130.068346][ T16] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 130.079739][ T16] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 130.090195][ T16] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 130.112349][ T8460] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 130.131135][ T8456] device veth1_vlan entered promiscuous mode [ 130.154496][ T16] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 130.162216][ T16] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 130.172500][ T16] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 130.181337][ T16] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 130.189229][ T16] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 130.219314][ T3808] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 130.228565][ T3808] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 130.240780][ T3808] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 130.263958][ T3164] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 130.273894][ T3164] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 130.285155][ T3164] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 130.292599][ T3164] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 130.301014][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 130.309173][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 130.319765][ T8458] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 130.340331][ T8454] device veth0_vlan entered promiscuous mode [ 130.350956][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 130.361791][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 130.371565][ T20] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 130.382803][ T20] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 130.389185][ T8456] device veth0_macvtap entered promiscuous mode [ 130.403263][ T8454] device veth1_vlan entered promiscuous mode [ 130.414107][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 130.422746][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 130.431149][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 130.450831][ T8456] device veth1_macvtap entered promiscuous mode [ 130.483063][ T20] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 130.495706][ T20] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 130.506146][ T16] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 130.515740][ T16] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 130.524161][ T16] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 130.534117][ T16] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 130.543182][ T16] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 130.552137][ T16] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 130.564091][ T8454] device veth0_macvtap entered promiscuous mode [ 130.580979][ T8454] device veth1_macvtap entered promiscuous mode [ 130.588752][ T16] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 130.596899][ T16] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 130.604772][ T16] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 130.612463][ T16] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 130.622003][ T16] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 130.630671][ T16] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 130.638481][ T16] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready 04:48:21 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x20000800) [ 130.650580][ T8458] device veth0_vlan entered promiscuous mode [ 130.664938][ T8460] device veth0_vlan entered promiscuous mode [ 130.675233][ T8787] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 130.683322][ T8787] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 130.694516][ T8787] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 130.703144][ T8787] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 130.727845][ T8456] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 130.743949][ T8456] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 130.761689][ T8456] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 130.772778][ T8456] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 130.784091][ T8456] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 130.802756][ T8454] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 130.814775][ T8454] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 130.825219][ T8454] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 130.837800][ T8454] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 130.848182][ T8454] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 130.859031][ T8454] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 130.870174][ T8454] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 130.880711][ T8454] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 130.891625][ T8454] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 130.901800][ T8454] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 130.912634][ T8454] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 130.923509][ T8454] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 130.931755][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 130.940390][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 130.949360][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 130.957892][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 130.966627][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 130.975287][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 130.985388][ T8456] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 130.996151][ T8456] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 131.006205][ T8456] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 131.016775][ T8456] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 131.026801][ T8456] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 131.037239][ T8456] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 131.047908][ T8456] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 131.056403][ T8458] device veth1_vlan entered promiscuous mode [ 131.065001][ T8460] device veth1_vlan entered promiscuous mode [ 131.083723][ T8460] device veth0_macvtap entered promiscuous mode [ 131.092904][ T8454] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 131.102687][ T8454] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 131.111687][ T8454] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 131.120653][ T8454] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 131.134727][ T8849] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 131.142790][ T8849] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 131.151619][ T8849] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 131.160166][ T8849] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 131.168867][ T8849] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 131.177409][ T8849] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 131.186023][ T8849] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 131.197823][ T8456] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 131.208166][ T8456] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 131.217006][ T8456] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 131.225769][ T8456] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 131.238405][ T8460] device veth1_macvtap entered promiscuous mode [ 131.246928][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 131.255031][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 131.263012][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 131.274813][ T16] Bluetooth: hci0: command 0x040f tx timeout [ 131.302411][ T8460] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 131.313071][ T8460] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 131.323645][ T8460] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 131.334534][ T8460] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 131.344616][ T8460] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 131.355763][ T8460] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 131.366332][ T8460] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 131.377059][ T8460] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 131.388034][ T8460] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 131.398929][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 131.407373][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 131.415731][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 131.424122][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 131.452142][ T8460] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 131.463845][ T8460] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 131.475012][ T8460] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 131.485751][ T8460] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 131.495939][ T8460] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 131.506847][ T8460] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 131.516901][ T8460] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 131.527632][ T8460] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 131.538570][ T8460] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 131.547228][ T8458] device veth0_macvtap entered promiscuous mode [ 131.562817][ T25] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 131.564794][ T16] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 131.578735][ T25] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 131.584805][ T8849] Bluetooth: hci1: command 0x040f tx timeout [ 131.588636][ T16] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 131.600499][ T16] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 131.612451][ T8458] device veth1_macvtap entered promiscuous mode [ 131.624041][ T8460] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 131.642313][ T8460] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 131.654060][ T8460] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 131.662816][ T8460] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 131.664752][ T30] Bluetooth: hci2: command 0x040f tx timeout [ 131.704247][ T25] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 131.712384][ T8176] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 131.724279][ T8458] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 131.735807][ T25] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 131.737599][ T8176] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 131.751691][ T8458] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 131.763494][ T8458] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 131.774646][ T8458] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 131.784910][ T8458] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 131.795517][ T8458] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 131.805340][ T8458] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 131.815766][ T8458] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 131.824784][ T8849] Bluetooth: hci3: command 0x040f tx timeout [ 131.826630][ T8458] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 131.842208][ T8458] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 131.853403][ T8458] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 131.874693][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 131.887436][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 131.895658][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 131.904189][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 131.921626][ T8458] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 131.945775][ T8458] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 04:48:23 executing program 2: pipe2(&(0x7f0000000080)={0xffffffffffffffff}, 0x0) r1 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/attr/exec\x00', 0x2, 0x0) close(r1) socket$inet6(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000000)) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r2, 0x6, 0x23, 0x0, 0x0) [ 131.963103][ T8458] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 131.984644][ T5] Bluetooth: hci4: command 0x040f tx timeout [ 131.986441][ T8458] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 132.001824][ T8458] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 132.012860][ T8458] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 132.024297][ T8458] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 132.035227][ T8458] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 132.045313][ T8458] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 132.056720][ T8458] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 132.066978][ T3164] Bluetooth: hci5: command 0x040f tx timeout [ 132.074513][ T8458] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 132.098996][ T3164] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 132.108140][ T3164] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 132.125034][ T8458] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 132.134065][ T8458] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 132.143566][ T20] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 132.152287][ T20] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 132.160015][ T8458] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 132.169883][ T8458] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 132.192915][ T16] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 132.205472][ T1643] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 132.213276][ T1643] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 132.240333][ T3164] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 132.248511][ T25] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 132.259010][ T25] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 132.349407][ T1643] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 132.360595][ T1643] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 132.389558][ T3164] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 132.447541][ T1643] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 132.463335][ T16] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 132.486984][ T1643] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 04:48:23 executing program 3: epoll_create1(0xcd5c69341676e084) 04:48:23 executing program 4: r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) r1 = shmat(r0, &(0x7f0000ffa000/0x4000)=nil, 0x7800) shmdt(r1) [ 132.513230][ T16] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 04:48:23 executing program 5: socketpair(0x1, 0x801, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$TIPC_NL_LINK_SET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x8884) 04:48:23 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000500)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_devices(r0, &(0x7f0000000540)='devices.allow\x00', 0x2, 0x0) 04:48:23 executing program 1: socketpair(0x1, 0x801, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$TIPC_NL_PEER_REMOVE(r0, &(0x7f0000000140)={&(0x7f0000000080), 0xc, &(0x7f0000000100)={0x0}}, 0x0) 04:48:23 executing program 2: r0 = semget$private(0x0, 0x4, 0x0) semctl$GETZCNT(r0, 0x3, 0xf, &(0x7f0000000040)=""/122) 04:48:23 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, 0x0, 0x0, 0x0) 04:48:23 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) write$cgroup_pid(r0, 0x0, 0x0) 04:48:23 executing program 4: socketpair(0x1, 0x801, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NL80211_CMD_NOTIFY_RADAR(r0, &(0x7f0000000380)={&(0x7f00000002c0), 0xc, &(0x7f0000000340)={0x0}}, 0x0) 04:48:23 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_PUBL_GET(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={0x0}}, 0x40040) 04:48:23 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x8931, &(0x7f0000000240)={'ip6gre0\x00', 0x0}) 04:48:23 executing program 2: r0 = semget$private(0x0, 0x4, 0x0) semctl$GETZCNT(r0, 0x3, 0xf, &(0x7f0000000040)=""/122) 04:48:23 executing program 5: socketpair(0x1, 0x801, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$NL80211_CMD_GET_WOWLAN(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 04:48:24 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x1, 0x0) write$cgroup_int(r0, 0x0, 0xfeb5) 04:48:24 executing program 1: r0 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x0, 0x142a01) write$P9_RLERRORu(r0, 0x0, 0x0) 04:48:24 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg(r0, &(0x7f00000006c0)={0x0, 0x0, 0x0}, 0x4000010) 04:48:24 executing program 2: r0 = socket(0x1, 0x5, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x0, 0x0, 0x0) 04:48:24 executing program 0: munmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000) madvise(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) 04:48:24 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MON_GET(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x10) 04:48:24 executing program 4: pipe2(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RSTATFS(r0, &(0x7f0000000180)={0x43}, 0xfffffc9c) write$P9_RREADLINK(r0, &(0x7f00000000c0)={0x10, 0x17, 0x0, {0x7, './file0'}}, 0x10) 04:48:24 executing program 5: socketpair(0x1, 0x801, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$packet_drop_memb(r0, 0x107, 0x2, 0x0, 0x0) 04:48:24 executing program 2: pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RLOPEN(r0, &(0x7f00000000c0)={0x18}, 0xffffffdc) write$P9_RLINK(r0, &(0x7f0000000000)={0x7}, 0x7) 04:48:24 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) sendmsg$NET_DM_CMD_STOP(r2, &(0x7f00000002c0)={&(0x7f0000000040), 0xc, &(0x7f0000000280)={0x0}}, 0x0) 04:48:24 executing program 0: socketpair(0x1, 0x801, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$TIPC_NL_NET_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 04:48:24 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) sendmsg$TIPC_NL_BEARER_ADD(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) 04:48:24 executing program 5: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={0x0}}, 0x4d4) 04:48:24 executing program 3: socketpair(0x1, 0x801, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NET_DM_CMD_START(r0, &(0x7f0000000180)={&(0x7f00000000c0), 0xc, &(0x7f0000000140)={0x0}}, 0x0) 04:48:24 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x4c000) 04:48:24 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r1, &(0x7f0000002100)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) sendmmsg$inet(r0, &(0x7f0000005140)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000080)='6', 0x1}], 0x1}}], 0x1, 0x0) 04:48:24 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$SEG6_CMD_DUMPHMAC(r0, &(0x7f00000004c0)={&(0x7f0000000400), 0xc, &(0x7f0000000480)={0x0}}, 0x0) 04:48:24 executing program 3: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x800) [ 133.345714][ T16] Bluetooth: hci0: command 0x0419 tx timeout 04:48:24 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_PORT_GET(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x4008084) 04:48:24 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x8d0) [ 133.665425][ T3808] Bluetooth: hci1: command 0x0419 tx timeout 04:48:25 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$NL80211_CMD_DEL_KEY(r0, &(0x7f0000000200)={&(0x7f0000000080), 0xc, &(0x7f00000001c0)={0x0}}, 0x0) 04:48:25 executing program 3: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x8000) 04:48:25 executing program 5: socketpair(0x1, 0x801, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000000f80)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 04:48:25 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x4040000) 04:48:25 executing program 4: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x4880) 04:48:25 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$sock_timeval(r0, 0x1, 0x0, 0x0, &(0x7f0000000000)=0xffffffdf) [ 133.746962][ T8849] Bluetooth: hci2: command 0x0419 tx timeout 04:48:25 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_STOP_SCHED_SCAN(r0, &(0x7f0000000180)={0x0, 0x26, &(0x7f0000000140)={0x0, 0xffffffffffffff33}}, 0x0) 04:48:25 executing program 2: socketpair(0x1, 0x801, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$packet(r0, &(0x7f0000000040)="e3", 0x5f, 0x20040814, 0x0, 0xffffffffffffffc5) 04:48:25 executing program 0: 04:48:25 executing program 4: 04:48:25 executing program 3: 04:48:25 executing program 1: 04:48:25 executing program 2: 04:48:25 executing program 1: 04:48:25 executing program 3: 04:48:25 executing program 5: 04:48:25 executing program 4: [ 133.906578][ T8849] Bluetooth: hci3: command 0x0419 tx timeout 04:48:25 executing program 0: 04:48:25 executing program 3: 04:48:25 executing program 5: 04:48:25 executing program 1: 04:48:25 executing program 0: 04:48:25 executing program 2: 04:48:25 executing program 4: [ 134.066806][ T8849] Bluetooth: hci4: command 0x0419 tx timeout 04:48:25 executing program 3: 04:48:25 executing program 5: 04:48:25 executing program 4: 04:48:25 executing program 1: 04:48:25 executing program 2: [ 134.144753][ T3164] Bluetooth: hci5: command 0x0419 tx timeout 04:48:25 executing program 0: 04:48:25 executing program 3: 04:48:25 executing program 4: 04:48:25 executing program 0: 04:48:25 executing program 5: 04:48:25 executing program 2: 04:48:25 executing program 1: 04:48:25 executing program 5: 04:48:25 executing program 4: 04:48:25 executing program 3: 04:48:25 executing program 1: 04:48:25 executing program 0: 04:48:25 executing program 2: 04:48:25 executing program 4: 04:48:25 executing program 1: 04:48:25 executing program 5: 04:48:25 executing program 2: 04:48:25 executing program 3: 04:48:25 executing program 0: 04:48:25 executing program 4: 04:48:25 executing program 5: 04:48:25 executing program 2: 04:48:25 executing program 1: 04:48:25 executing program 3: 04:48:25 executing program 0: 04:48:25 executing program 5: 04:48:25 executing program 4: 04:48:25 executing program 1: 04:48:25 executing program 2: 04:48:26 executing program 3: 04:48:26 executing program 4: 04:48:26 executing program 5: 04:48:26 executing program 0: 04:48:26 executing program 2: 04:48:26 executing program 1: 04:48:26 executing program 3: 04:48:26 executing program 4: 04:48:26 executing program 0: 04:48:26 executing program 5: 04:48:26 executing program 1: 04:48:26 executing program 3: 04:48:26 executing program 2: 04:48:26 executing program 4: 04:48:26 executing program 0: 04:48:26 executing program 5: 04:48:26 executing program 1: 04:48:26 executing program 3: 04:48:26 executing program 2: 04:48:26 executing program 4: 04:48:26 executing program 0: 04:48:26 executing program 5: 04:48:26 executing program 1: 04:48:26 executing program 2: 04:48:26 executing program 3: 04:48:26 executing program 4: 04:48:26 executing program 0: 04:48:26 executing program 5: 04:48:26 executing program 2: 04:48:26 executing program 1: 04:48:26 executing program 4: 04:48:26 executing program 3: 04:48:26 executing program 4: 04:48:26 executing program 0: 04:48:26 executing program 2: 04:48:26 executing program 3: 04:48:26 executing program 1: 04:48:26 executing program 5: 04:48:26 executing program 0: 04:48:26 executing program 4: 04:48:26 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x0) r0 = open$dir(&(0x7f00000001c0)='./file1\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000080)='./file0\x00', 0x0) statx(r0, &(0x7f0000000000)='./file0\x00', 0x2000, 0x20, &(0x7f00000000c0)) 04:48:26 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0) renameat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000080)='./file0/file0\x00') 04:48:26 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000540)='/dev/full\x00', 0x79c93eed59110552, 0x0) r1 = dup(r0) write$char_usb(r1, 0x0, 0xfffffffffffffe75) 04:48:26 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$sock(r0, &(0x7f0000002880), 0x0, 0x0) 04:48:26 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='stat\x00') write$P9_RREADDIR(r0, 0x0, 0x0) 04:48:26 executing program 0: open(&(0x7f0000000040)='./file0\x00', 0xe4e40, 0xea) 04:48:26 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendto(r0, 0x0, 0x0, 0x20040001, 0x0, 0x51) 04:48:26 executing program 5: r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x482443, 0x0) r1 = inotify_init1(0x0) dup3(r1, r0, 0x0) [ 135.513986][ T34] audit: type=1800 audit(1603860506.768:2): pid=10161 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=15745 res=0 errno=0 04:48:26 executing program 2: mknodat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x1000, 0x0) lsetxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)=@random={'user.', ')\x00'}, 0x0, 0x0, 0x0) 04:48:26 executing program 4: socketpair(0x1, 0x2, 0x0, &(0x7f0000003300)={0xffffffffffffffff}) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, 0x0, 0x0) 04:48:26 executing program 0: r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x482443, 0x0) r1 = inotify_init1(0x0) r2 = dup3(r1, r0, 0x0) r3 = inotify_add_watch(r1, &(0x7f0000000040)='./file0\x00', 0x80000000) inotify_rm_watch(r2, r3) 04:48:26 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) sendto$unix(r0, 0x0, 0x0, 0xc000, 0x0, 0x0) 04:48:26 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x0) r0 = open$dir(&(0x7f00000001c0)='./file1\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) fchmodat(r0, &(0x7f0000000140)='./file0\x00', 0x1ca) 04:48:26 executing program 1: open(&(0x7f0000000040)='./file0\x00', 0x5efb43, 0x6e) 04:48:26 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) sendto(r0, &(0x7f0000000000)="bb58ff737a65c75df7bcb9a98bfe60bdf809b6491b6bf0b76a1879e8a8fd0c6307963669384efc7d512456a09d22021b8e4abce795ce617c350a389e258e2a06000000fe03ab6c5ca85b8fab3b0b24230cca70e92d2b00000000000000905c5e3df2bd473267efbd1dc619306a66587c4a7d1ee7f0a356a93481490c5dc2a649fc81fc5e830ac063b6dd964dadea1aee454ddff1e7ec8208f1d48a3fe32554c7945f86df2cdb5b50e23bd0c55c1c62a62135f2efdd9ee2be2998700e4b98bd617725fc9085760e53fc0d22dc327d21501b8aadfd6bf5e1e6e0981b9cb55c20644044bf76ee6a91b774c07d6d3eee1a2cb7b26a9c20da889e6e7182adba87d636ecf24e87d97325db6e09abe37e1bce01c005a82515a92cd4ef18f92e9f8e02e81206b2969c24c1e220ea2c561be5d7ba43fa6f3170abb5104552f23a", 0x17f, 0x800, 0x0, 0xfffffe0f) [ 135.648703][ T34] audit: type=1800 audit(1603860506.808:3): pid=10161 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=15745 res=0 errno=0 04:48:26 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) fstat(r1, &(0x7f0000000040)) 04:48:27 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) sendto(r0, 0x0, 0x0, 0x4c004, 0x0, 0x0) 04:48:27 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) fstat(r0, &(0x7f00000000c0)) 04:48:27 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x0) r0 = open$dir(&(0x7f00000001c0)='./file1\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) fchownat(r0, &(0x7f0000000000)='./file0\x00', 0x0, 0xee00, 0x1000) 04:48:27 executing program 0: select(0xb, 0x0, 0x0, 0x0, &(0x7f0000000180)={0x0, 0x2710}) 04:48:27 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(r0, &(0x7f0000004540), 0x0, 0x4000) 04:48:27 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000000040), 0x0, 0x2001, 0x0) 04:48:27 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) fstat(r1, &(0x7f0000000040)) 04:48:27 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0x7, 0x0, 0x0) 04:48:27 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = dup(r0) setsockopt$netlink_NETLINK_PKTINFO(r1, 0x10e, 0x3, 0x0, 0xfffffffffffffee4) 04:48:27 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, 0x0, 0x1b) 04:48:27 executing program 1: mknodat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) r0 = getegid() chown(&(0x7f00000000c0)='./file0\x00', 0x0, r0) 04:48:27 executing program 4: setrlimit(0x7, &(0x7f00000000c0)) 04:48:27 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x0) statx(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1000, 0x20, &(0x7f0000000300)) 04:48:27 executing program 2: r0 = socket(0x1, 0x5, 0x0) write$nbd(r0, &(0x7f0000001540)=ANY=[], 0x1010) 04:48:27 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, 0x0, 0x0, 0x100, 0x0) 04:48:27 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x0) r0 = open$dir(&(0x7f00000001c0)='./file1\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000000)='./file0\x00', 0x1000, 0x0) 04:48:27 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) syz_open_pts(r0, 0x800) 04:48:27 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x0) statx(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x4000, 0x200, &(0x7f0000000080)) 04:48:27 executing program 1: mknodat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000000500)='./file0/../file0\x00', 0x0, 0x0) 04:48:27 executing program 2: r0 = epoll_create1(0x0) dup(r0) 04:48:27 executing program 0: open(&(0x7f0000000000)='./file0\x00', 0x20ec0, 0x0) 04:48:27 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_CONTROL_PORT_FRAME(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x4008090) 04:48:27 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x0) statx(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x0, 0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchownat(0xffffffffffffff9c, &(0x7f0000000180)='./file1\x00', 0x0, r0, 0x0) 04:48:27 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, 0x0, 0x0, 0x100, &(0x7f0000003780)={0x0, 0x989680}) 04:48:27 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x80) 04:48:27 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x101101, 0x0) r1 = dup(r0) write$cgroup_pid(r1, 0x0, 0x0) 04:48:27 executing program 0: semget$private(0x0, 0x2, 0x280) 04:48:27 executing program 5: open(&(0x7f0000000040)='./file0\x00', 0x4e0e40, 0x20) 04:48:27 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$inet(r0, 0x0, 0x0, 0x8000) 04:48:27 executing program 5: open(&(0x7f0000000040)='./file0\x00', 0x238341, 0x9a) 04:48:27 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(r0, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x1, 0x80) 04:48:27 executing program 1: setuid(0xee00) semget(0x2, 0x0, 0x384) 04:48:27 executing program 4: semget$private(0x0, 0x6, 0x88) 04:48:27 executing program 2: r0 = socket(0x1, 0x5, 0x0) recvfrom(r0, 0x0, 0x0, 0x1, 0x0, 0x0) 04:48:27 executing program 0: open(&(0x7f0000000000)='./file0\x00', 0x64e40, 0x8) 04:48:27 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x0) r0 = open$dir(&(0x7f00000001c0)='./file1\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) fchownat(r0, &(0x7f00000000c0)='./file0\x00', 0xffffffffffffffff, 0xee00, 0x1000) 04:48:27 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendto(r0, 0x0, 0x0, 0x48000, 0x0, 0x0) 04:48:27 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x0) r0 = open$dir(&(0x7f00000001c0)='./file1\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000080)='./file0\x00', 0x0) statx(r0, &(0x7f0000000000)='./file0\x00', 0x4000, 0x20, &(0x7f00000000c0)) 04:48:27 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x0) r0 = open$dir(&(0x7f00000001c0)='./file1\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) fchownat(r0, &(0x7f0000000400)='./file0\x00', 0xffffffffffffffff, 0x0, 0x0) 04:48:27 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x0) r0 = open$dir(&(0x7f00000001c0)='./file1\x00', 0x0, 0x0) r1 = dup(r0) mkdirat(r1, &(0x7f00000000c0)='./file1\x00', 0x0) 04:48:27 executing program 3: r0 = open(&(0x7f0000000040)='./file0\x00', 0x64e40, 0x0) dup(r0) [ 136.417783][ T34] audit: type=1800 audit(1603860507.678:4): pid=10270 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=15765 res=0 errno=0 04:48:27 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(r0, &(0x7f0000004ec0)=[{{&(0x7f00000000c0)=@pppoe={0x18, 0x0, {0x0, @empty, 'veth0_macvtap\x00'}}, 0x80, 0x0, 0x53}}], 0x1, 0x0) 04:48:27 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x0) r0 = open$dir(&(0x7f00000001c0)='./file1\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000080)='./file0\x00', 0x0) statx(r0, &(0x7f0000000000)='./file0\x00', 0x0, 0x20, &(0x7f00000000c0)) 04:48:27 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$inet(r0, &(0x7f0000005c40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x8000) 04:48:27 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffa2}, 0x0) [ 136.533830][ T34] audit: type=1800 audit(1603860507.678:5): pid=10270 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=15765 res=0 errno=0 04:48:27 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x0) r0 = open$dir(&(0x7f00000001c0)='./file1\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) fchownat(r0, &(0x7f0000000400)='./file0\x00', 0xffffffffffffffff, 0x0, 0x0) 04:48:27 executing program 3: open(&(0x7f0000000040)='./file0\x00', 0x662d41, 0x6e) 04:48:27 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x0) r0 = open$dir(&(0x7f00000001c0)='./file1\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000000)='./file1\x00', 0x8a) [ 136.621300][ T34] audit: type=1800 audit(1603860507.818:6): pid=10286 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="file0" dev="sda1" ino=15749 res=0 errno=0 04:48:27 executing program 5: r0 = socket(0x1, 0x5, 0x0) recvfrom(r0, &(0x7f0000000000)=""/158, 0x9e, 0x0, 0x0, 0x0) 04:48:28 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = dup(r0) setsockopt$netlink_NETLINK_PKTINFO(r1, 0x10e, 0x3, 0x0, 0x49) 04:48:28 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x0) fchmodat(0xffffffffffffff9c, &(0x7f0000000180)='./file1\x00', 0x103) 04:48:28 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendto(r0, 0x0, 0x0, 0x4080, 0x0, 0x35) [ 136.708168][ T34] audit: type=1800 audit(1603860507.818:7): pid=10286 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="file0" dev="sda1" ino=15749 res=0 errno=0 04:48:28 executing program 3: setuid(0xee00) r0 = semget$private(0x0, 0x1, 0x0) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000000)) 04:48:28 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x0) r0 = open$dir(&(0x7f00000001c0)='./file1\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000080)='./file0\x00', 0x0) statx(r0, &(0x7f0000000000)='./file0\x00', 0x2000, 0x40, &(0x7f00000000c0)) 04:48:28 executing program 2: open(&(0x7f00000000c0)='./file1\x00', 0x64f40, 0xcf) 04:48:28 executing program 1: mknodat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) lstat(&(0x7f0000000200)='./file0/file0\x00', 0x0) 04:48:28 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, 0x0, 0x0) 04:48:28 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x0) r0 = open$dir(&(0x7f00000001c0)='./file1\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) statx(r0, &(0x7f0000000240)='./file0\x00', 0x0, 0x10, &(0x7f0000000280)) 04:48:28 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) sendto(r0, 0x0, 0x0, 0xc885, 0x0, 0x10) 04:48:28 executing program 1: open(&(0x7f0000000000)='./file0\x00', 0x20ec0, 0xd2) 04:48:28 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f0000000140)={&(0x7f0000000000)=@abs, 0x6e, 0x0, 0xfffffffffffffdb4}, 0x0) [ 136.926040][ T34] audit: type=1800 audit(1603860508.188:8): pid=10324 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="file1" dev="sda1" ino=15765 res=0 errno=0 04:48:28 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) r1 = dup(r0) write$P9_RREADDIR(r1, 0x0, 0x0) 04:48:28 executing program 2: mknodat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) lchown(&(0x7f0000000040)='./file0/../file0\x00', 0x0, 0xee01) 04:48:28 executing program 1: r0 = semget$private(0x0, 0x6, 0x0) semctl$GETPID(r0, 0x1, 0xb, &(0x7f0000000000)=""/11) [ 136.988192][ T34] audit: type=1800 audit(1603860508.228:9): pid=10324 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="file1" dev="sda1" ino=15765 res=0 errno=0 04:48:28 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendto(r0, &(0x7f0000000180)="b2", 0x1, 0x0, 0x0, 0x0) 04:48:28 executing program 0: semget$private(0x0, 0x2, 0x223) 04:48:28 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x0) r0 = open$dir(&(0x7f00000001c0)='./file1\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) fchownat(r0, &(0x7f0000000000)='./file0\x00', 0xee00, 0xffffffffffffffff, 0x0) 04:48:28 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) 04:48:28 executing program 2: setuid(0xee00) setgid(0xee00) 04:48:28 executing program 1: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0) statx(r0, &(0x7f00000005c0)='./file0\x00', 0x2000, 0x0, &(0x7f0000000600)) 04:48:28 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='gid_map\x00') write$cgroup_subtree(r0, &(0x7f00000002c0)=ANY=[], 0x2a) 04:48:28 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) sendto(r0, 0x0, 0x0, 0xc000, 0x0, 0x0) 04:48:28 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) r1 = dup(r0) write$char_raw(r1, 0x0, 0x0) 04:48:28 executing program 3: open$dir(&(0x7f0000000000)='./file0\x00', 0x482440, 0x0) lstat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) chown(&(0x7f0000000040)='./file0\x00', 0x0, r0) 04:48:28 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x0) mount(&(0x7f00000000c0)=@nbd={'/dev/nbd', 0x0}, &(0x7f0000000100)='./file1\x00', &(0x7f0000000140)='tmpfs\x00', 0x80, &(0x7f0000000180)='\x00') 04:48:28 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x0) r0 = open$dir(&(0x7f00000001c0)='./file1\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000080)='./file1\x00', 0x1c5) 04:48:28 executing program 2: r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x482440, 0x0) r1 = fcntl$getown(r0, 0x9) sched_setaffinity(r1, 0x8, &(0x7f0000000280)=0x1ff) 04:48:28 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0xc) 04:48:28 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='stat\x00') r1 = dup(r0) dup(r1) 04:48:28 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$sock(r0, &(0x7f0000002880)=[{{&(0x7f0000000080)=@qipcrtr, 0x80, 0x0}}], 0x1, 0x0) 04:48:28 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x0) r0 = open$dir(&(0x7f00000001c0)='./file1\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000080)='./file0\x00', 0x0) r1 = dup(r0) fchmodat(r1, &(0x7f0000000340)='./file0\x00', 0x0) 04:48:28 executing program 1: open$dir(&(0x7f0000000000)='./file0\x00', 0x482440, 0x0) lgetxattr(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)=@known='user.syz\x00', 0x0, 0x0) 04:48:28 executing program 5: semget(0x1, 0x1, 0x229) 04:48:28 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) sendto$unix(r0, 0x0, 0x0, 0x80, 0x0, 0xffffffffffffffa8) 04:48:28 executing program 0: r0 = socket(0x1, 0x5, 0x0) sendto(r0, &(0x7f0000000000)="ae710000000000", 0x0, 0x20044813, 0x0, 0x2b) 04:48:28 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='gid_map\x00') write$cgroup_subtree(r0, 0x0, 0x2a) 04:48:28 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendto(r0, 0x0, 0x0, 0x800, 0x0, 0x0) 04:48:28 executing program 5: open$dir(&(0x7f0000000000)='./file0\x00', 0x482443, 0x0) r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0x80000000) 04:48:28 executing program 2: socketpair(0x1, 0x2, 0x0, &(0x7f0000003300)={0xffffffffffffffff, 0xffffffffffffffff}) read$char_raw(r0, &(0x7f0000002e00)={""/599}, 0x400) 04:48:28 executing program 1: mknodat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x1000, 0x0) open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) open$dir(&(0x7f0000000000)='./file0\x00', 0x404a01, 0x0) 04:48:28 executing program 5: socketpair(0x1, 0x2, 0x0, &(0x7f0000003300)={0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) 04:48:28 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x600601, 0x0) write$char_raw(r0, 0x0, 0x0) 04:48:28 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = dup(r0) write$cgroup_netprio_ifpriomap(r1, 0x0, 0x0) 04:48:28 executing program 4: open(&(0x7f0000000000)='./file0\x00', 0xe8e41, 0x9a) 04:48:29 executing program 4: open$dir(&(0x7f0000000000)='./file0\x00', 0x482440, 0x0) getresuid(&(0x7f0000000040), &(0x7f00000000c0)=0x0, &(0x7f0000000100)) lchown(&(0x7f0000000140)='./file0\x00', r0, 0x0) 04:48:29 executing program 5: r0 = semget(0x2, 0x0, 0x0) semop(r0, &(0x7f0000000080)=[{}], 0x1) 04:48:29 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='stat\x00') dup(r0) 04:48:29 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$inet(r0, &(0x7f0000005c40), 0x0, 0x8000) 04:48:29 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x0) r0 = open$dir(&(0x7f00000001c0)='./file1\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) fchmodat(r0, &(0x7f00000000c0)='./file0\x00', 0x149) 04:48:29 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) sendmmsg$sock(r0, &(0x7f0000002880), 0x0, 0x40) 04:48:29 executing program 2: open$dir(&(0x7f0000000000)='./file0\x00', 0x482440, 0x0) r0 = getgid() chown(&(0x7f0000000100)='./file0\x00', 0xffffffffffffffff, r0) 04:48:29 executing program 1: 04:48:29 executing program 5: r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x402442, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000200)='/dev/zero\x00', 0x0, 0x0) dup3(r1, r0, 0x0) 04:48:29 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x0) r0 = open$dir(&(0x7f00000001c0)='./file1\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000440)=""/4096, 0x1000) 04:48:29 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendto(r0, 0x0, 0x0, 0x4004040, 0x0, 0x0) 04:48:29 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) sendto(r0, 0x0, 0x0, 0x20040001, 0x0, 0x0) 04:48:29 executing program 2: setuid(0xee00) r0 = shmget$private(0x0, 0xe000, 0x0, &(0x7f0000ff2000/0xe000)=nil) shmat(r0, &(0x7f0000ffc000/0x3000)=nil, 0x0) 04:48:29 executing program 5: 04:48:29 executing program 4: 04:48:29 executing program 0: 04:48:29 executing program 2: 04:48:29 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2000000002608100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6(0xa, 0x0, 0x0) 04:48:29 executing program 3: 04:48:29 executing program 5: 04:48:29 executing program 1: 04:48:30 executing program 4: 04:48:30 executing program 0: 04:48:30 executing program 5: 04:48:30 executing program 2: 04:48:30 executing program 3: 04:48:30 executing program 1: 04:48:30 executing program 5: 04:48:30 executing program 2: 04:48:30 executing program 0: 04:48:30 executing program 4: 04:48:30 executing program 1: 04:48:30 executing program 3: 04:48:30 executing program 2: 04:48:30 executing program 0: 04:48:30 executing program 5: 04:48:30 executing program 4: 04:48:30 executing program 0: 04:48:30 executing program 5: 04:48:30 executing program 4: 04:48:30 executing program 0: 04:48:30 executing program 3: 04:48:30 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x0) lchown(&(0x7f0000000080)='./file1\x00', 0xffffffffffffffff, 0xee00) 04:48:30 executing program 2: 04:48:30 executing program 5: 04:48:30 executing program 4: 04:48:30 executing program 0: 04:48:30 executing program 1: 04:48:30 executing program 3: 04:48:30 executing program 5: 04:48:30 executing program 2: 04:48:30 executing program 4: 04:48:30 executing program 0: 04:48:30 executing program 1: 04:48:30 executing program 4: 04:48:30 executing program 3: 04:48:30 executing program 5: 04:48:30 executing program 0: 04:48:30 executing program 2: 04:48:30 executing program 1: 04:48:30 executing program 0: 04:48:30 executing program 4: 04:48:30 executing program 3: 04:48:30 executing program 2: 04:48:30 executing program 5: 04:48:30 executing program 0: 04:48:30 executing program 1: 04:48:30 executing program 2: 04:48:30 executing program 3: 04:48:30 executing program 5: 04:48:30 executing program 4: 04:48:30 executing program 0: 04:48:30 executing program 2: 04:48:30 executing program 1: 04:48:30 executing program 5: 04:48:30 executing program 3: 04:48:30 executing program 4: 04:48:30 executing program 0: 04:48:30 executing program 5: 04:48:30 executing program 1: 04:48:31 executing program 2: 04:48:31 executing program 4: 04:48:31 executing program 0: 04:48:31 executing program 3: 04:48:31 executing program 4: 04:48:31 executing program 5: 04:48:31 executing program 1: 04:48:31 executing program 0: 04:48:31 executing program 2: 04:48:31 executing program 3: 04:48:31 executing program 1: 04:48:31 executing program 2: 04:48:31 executing program 4: 04:48:31 executing program 0: 04:48:31 executing program 5: 04:48:31 executing program 1: 04:48:31 executing program 4: 04:48:31 executing program 0: 04:48:31 executing program 5: 04:48:31 executing program 3: 04:48:31 executing program 1: 04:48:31 executing program 2: 04:48:31 executing program 4: 04:48:31 executing program 5: 04:48:31 executing program 1: 04:48:31 executing program 3: 04:48:31 executing program 0: 04:48:31 executing program 2: 04:48:31 executing program 1: 04:48:31 executing program 4: 04:48:31 executing program 5: 04:48:31 executing program 0: 04:48:31 executing program 2: 04:48:31 executing program 1: 04:48:31 executing program 3: 04:48:31 executing program 0: 04:48:31 executing program 4: 04:48:31 executing program 5: 04:48:31 executing program 1: 04:48:31 executing program 2: 04:48:31 executing program 3: 04:48:31 executing program 0: 04:48:31 executing program 4: 04:48:31 executing program 5: 04:48:31 executing program 1: 04:48:31 executing program 3: 04:48:31 executing program 0: 04:48:31 executing program 2: 04:48:31 executing program 1: 04:48:31 executing program 4: 04:48:31 executing program 5: 04:48:31 executing program 0: 04:48:31 executing program 3: 04:48:31 executing program 1: 04:48:31 executing program 2: 04:48:31 executing program 4: 04:48:31 executing program 5: 04:48:31 executing program 0: 04:48:31 executing program 1: 04:48:31 executing program 3: syz_emit_ethernet(0x4e, &(0x7f0000000400)={@multicast, @broadcast, @val={@void, {0x8100, 0x0, 0x1}}, {@ipv6={0x86dd, @tcp={0x0, 0x6, "034b20", 0x14, 0x6, 0x0, @dev, @initdev={0xfe, 0x88, [], 0x0, 0x0}, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 04:48:31 executing program 2: 04:48:31 executing program 4: 04:48:31 executing program 5: 04:48:31 executing program 0: 04:48:31 executing program 1: 04:48:32 executing program 3: 04:48:32 executing program 4: 04:48:32 executing program 2: 04:48:32 executing program 5: 04:48:32 executing program 0: 04:48:32 executing program 1: 04:48:32 executing program 3: 04:48:32 executing program 2: 04:48:32 executing program 4: 04:48:32 executing program 5: 04:48:32 executing program 2: 04:48:32 executing program 0: 04:48:32 executing program 3: 04:48:32 executing program 1: 04:48:32 executing program 5: 04:48:32 executing program 4: 04:48:32 executing program 2: 04:48:32 executing program 0: 04:48:32 executing program 3: 04:48:32 executing program 5: 04:48:32 executing program 1: 04:48:32 executing program 0: 04:48:32 executing program 4: 04:48:32 executing program 2: 04:48:32 executing program 3: 04:48:32 executing program 5: 04:48:32 executing program 1: 04:48:32 executing program 0: 04:48:32 executing program 4: 04:48:32 executing program 5: 04:48:32 executing program 2: 04:48:32 executing program 1: 04:48:32 executing program 3: 04:48:32 executing program 0: 04:48:32 executing program 4: 04:48:32 executing program 5: 04:48:32 executing program 2: 04:48:32 executing program 3: 04:48:32 executing program 1: 04:48:32 executing program 0: 04:48:32 executing program 4: 04:48:32 executing program 2: 04:48:32 executing program 3: 04:48:32 executing program 5: 04:48:32 executing program 1: 04:48:32 executing program 0: 04:48:32 executing program 4: 04:48:32 executing program 2: 04:48:32 executing program 3: 04:48:32 executing program 1: 04:48:32 executing program 0: 04:48:32 executing program 5: 04:48:32 executing program 4: 04:48:32 executing program 2: 04:48:32 executing program 3: 04:48:32 executing program 1: 04:48:32 executing program 5: 04:48:32 executing program 4: 04:48:32 executing program 0: 04:48:32 executing program 3: 04:48:32 executing program 2: 04:48:32 executing program 1: 04:48:32 executing program 5: 04:48:32 executing program 4: 04:48:32 executing program 0: 04:48:32 executing program 3: 04:48:33 executing program 2: 04:48:33 executing program 1: 04:48:33 executing program 4: 04:48:33 executing program 5: 04:48:33 executing program 0: 04:48:33 executing program 2: 04:48:33 executing program 3: 04:48:33 executing program 1: 04:48:33 executing program 4: 04:48:33 executing program 5: 04:48:33 executing program 1: 04:48:33 executing program 2: 04:48:33 executing program 3: 04:48:33 executing program 4: 04:48:33 executing program 5: 04:48:33 executing program 0: 04:48:33 executing program 2: 04:48:33 executing program 0: 04:48:33 executing program 1: 04:48:33 executing program 3: 04:48:33 executing program 4: 04:48:33 executing program 5: 04:48:33 executing program 2: 04:48:33 executing program 1: 04:48:33 executing program 0: 04:48:33 executing program 5: 04:48:33 executing program 4: 04:48:33 executing program 3: 04:48:33 executing program 0: 04:48:33 executing program 1: 04:48:33 executing program 2: 04:48:33 executing program 5: 04:48:33 executing program 4: 04:48:33 executing program 3: 04:48:33 executing program 1: 04:48:33 executing program 0: 04:48:33 executing program 2: 04:48:33 executing program 5: 04:48:33 executing program 4: 04:48:33 executing program 1: 04:48:33 executing program 2: 04:48:33 executing program 3: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000000580)={&(0x7f0000000080)=@name, 0x10, 0x0}, 0x0) 04:48:33 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum={0x0, 0x0, 0x0, 0x6, 0xa}]}}, &(0x7f0000000140)=""/161, 0x26, 0xa1, 0x200001}, 0x20) 04:48:33 executing program 5: socket$kcm(0xa, 0x2, 0x11) r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffeffffffff, 0x6}, 0x62, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup/syz1\x00', 0x200002, 0x0) perf_event_open(&(0x7f0000000700)={0x0, 0x70, 0x2, 0x1, 0x6, 0x6, 0x0, 0x100000000, 0x44500, 0xb, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x3, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x6, 0x4, @perf_config_ext={0x4, 0x8}, 0x11006, 0x0, 0x1000, 0x7, 0x3f6, 0xa, 0x80}, 0xffffffffffffffff, 0x5, r0, 0x1) r2 = openat$cgroup_ro(r1, &(0x7f0000000080)='net_prio.prioidx\x00', 0x0, 0x0) write$cgroup_subtree(r2, &(0x7f0000000680)=ANY=[@ANYBLOB="2d637075202b7069ebb30400df44b4f12a00fe590530776023f6ae0641d800000080060ae207987e48600c551c6d00000000000000335a1b0871833e5fb43a0294fe33babe066bd473d80945227841da19b76943ad9a6dd679d2150f4ef57471abdf9cea640000000000000100000000000000"], 0x17) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) openat$cgroup(r1, 0x0, 0x200002, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0) r3 = gettid() perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x8, 0x0, 0x36, 0x5, 0x0, 0x4, 0xc05, 0x9, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x4, 0x2, @perf_bp={&(0x7f0000000200), 0xa}, 0x2, 0x1ff, 0x20, 0x0, 0x1ff, 0x5d9, 0x101}, r3, 0x4, r0, 0x1) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x3, 0x4, 0x6, 0x6, 0x0, 0x1, 0x91800, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x312b, 0x24cbbc399fbc85ab, @perf_config_ext={0xca9a, 0x20}, 0x2000, 0x4, 0x4, 0x7, 0x4, 0x96, 0x5}, 0x0, 0x3, 0xffffffffffffffff, 0x0) r4 = perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8042f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x3d8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) socket$kcm(0x2, 0x1000000000000002, 0x0) perf_event_open$cgroup(&(0x7f0000000380)={0x4, 0x70, 0x81, 0x6, 0x1c, 0x1, 0x0, 0xd6, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x2, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0xfbc, 0x2, @perf_bp={0x0, 0xc}, 0x14021, 0x40, 0xfffffffa, 0x5, 0x8001, 0xfff, 0xf001}, 0xffffffffffffffff, 0x2, 0xffffffffffffffff, 0xb) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000640)={r2, 0xc0, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=0x4, 0x0, 0x0, 0x0, &(0x7f0000000480)={0x1, 0x1}, 0x0, 0x0, &(0x7f00000004c0)={0x5, 0x3, 0x9, 0x200}, &(0x7f0000000500)=0x100000001, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)=0x8}}, 0x10) close(r4) socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x8953, &(0x7f0000000040)=0x2) 04:48:33 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{0x1000000}, {}]}]}}, &(0x7f0000000140)=""/161, 0x36, 0xa1, 0x1}, 0x20) 04:48:33 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000001940)={0x0, 0x0, 0x0}, 0x0) 04:48:33 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{}]}]}}, &(0x7f0000000140)=""/161, 0x5f5e0ff, 0xa1}, 0x20) 04:48:33 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)="c4", 0x241ec}], 0x1, &(0x7f0000000380)=[{0x18, 0x0, 0x0, "03"}], 0x18}, 0xc0060) 04:48:33 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={0x0, &(0x7f0000000140)=""/161, 0x0, 0xa1, 0x8}, 0x20) 04:48:33 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000a80)) 04:48:33 executing program 0: socketpair(0x28, 0x2, 0x0, &(0x7f0000000380)) 04:48:33 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x7, 0x0, 0x0, 0x101}, 0x40) 04:48:33 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@typedef={0x0, 0x0, 0x0, 0x8, 0x10000000}]}}, &(0x7f0000000140)=""/161, 0x26, 0xa1, 0x1}, 0x20) [ 142.523690][T10761] BPF:hdr_len not found [ 142.542099][T10761] BPF:hdr_len not found 04:48:33 executing program 0: socketpair(0x2, 0x0, 0x3c00, &(0x7f00000004c0)) 04:48:33 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)="c4", 0x241ec}], 0x1, &(0x7f0000000380)=[{0x18, 0x0, 0x0, "03"}], 0x18}, 0xc0060) 04:48:33 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f00000025c0)={0x0, 0x0, 0x0, 0x0, &(0x7f00000015c0)=""/4096, 0x1000}, 0x0) sendmsg$inet(r1, &(0x7f0000003180)={0x0, 0x0, &(0x7f0000003000)=[{&(0x7f0000002ac0)='9', 0x1}], 0x1}, 0x0) 04:48:33 executing program 3: socketpair(0x2, 0x6, 0x0, &(0x7f00000004c0)) 04:48:33 executing program 5: socketpair(0x29, 0x2, 0x1f, &(0x7f0000000040)) 04:48:33 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x4, [@enum={0x2, 0x2}]}, {0x0, [0x0, 0x0]}}, &(0x7f0000000140)=""/161, 0x28, 0xa1, 0x200001}, 0x20) 04:48:33 executing program 0: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/cgroup\x00') ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) 04:48:33 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)="c4", 0x241ec}], 0x1, &(0x7f0000000380)=[{0x18, 0x0, 0x0, "03"}], 0x18}, 0xc0060) 04:48:33 executing program 3: 04:48:34 executing program 2: 04:48:34 executing program 5: 04:48:34 executing program 1: 04:48:34 executing program 3: 04:48:34 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)="c4", 0x241ec}], 0x1, &(0x7f0000000380)=[{0x18, 0x0, 0x0, "03"}], 0x18}, 0xc0060) 04:48:34 executing program 0: 04:48:34 executing program 5: 04:48:34 executing program 2: 04:48:34 executing program 3: 04:48:34 executing program 1: 04:48:34 executing program 0: 04:48:34 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)="c4", 0x241ec}], 0x1, &(0x7f0000000380)=[{0x18, 0x0, 0x0, "03"}], 0x18}, 0xc0060) 04:48:34 executing program 2: 04:48:34 executing program 5: 04:48:34 executing program 0: 04:48:34 executing program 1: 04:48:34 executing program 3: 04:48:34 executing program 2: 04:48:34 executing program 5: 04:48:34 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)="c4", 0x241ec}], 0x1, &(0x7f0000000380)=[{0x18, 0x0, 0x0, "03"}], 0x18}, 0xc0060) 04:48:34 executing program 3: 04:48:34 executing program 0: 04:48:34 executing program 2: 04:48:34 executing program 1: 04:48:34 executing program 5: 04:48:34 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)="c4", 0x241ec}], 0x1, &(0x7f0000000380)=[{0x18, 0x0, 0x0, "03"}], 0x18}, 0xc0060) 04:48:34 executing program 1: 04:48:34 executing program 3: 04:48:34 executing program 2: 04:48:34 executing program 0: 04:48:34 executing program 5: 04:48:34 executing program 2: 04:48:34 executing program 1: 04:48:34 executing program 4: socket$kcm(0x2b, 0x1, 0x0) r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r0, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)="c4", 0x241ec}], 0x1, &(0x7f0000000380)=[{0x18, 0x0, 0x0, "03"}], 0x18}, 0xc0060) 04:48:34 executing program 3: 04:48:34 executing program 0: 04:48:34 executing program 5: 04:48:34 executing program 1: 04:48:34 executing program 0: 04:48:34 executing program 3: 04:48:34 executing program 4: socket$kcm(0x2b, 0x1, 0x0) r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r0, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)="c4", 0x241ec}], 0x1, &(0x7f0000000380)=[{0x18, 0x0, 0x0, "03"}], 0x18}, 0xc0060) 04:48:34 executing program 5: memfd_create(&(0x7f00000000c0), 0x0) 04:48:34 executing program 2: r0 = epoll_create(0x3) r1 = epoll_create(0x10000005) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) r2 = epoll_create(0x2) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000040)) r3 = socket$nl_generic(0x10, 0x3, 0x10) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r3, &(0x7f00000001c0)={0x40000007}) 04:48:34 executing program 0: ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$devlink(0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, r0, 0x0) ioctl$PERF_EVENT_IOC_RESET(r0, 0x2403, 0x664845a1) 04:48:34 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x5, &(0x7f0000000080)=0x3, 0x4) 04:48:34 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x3c) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind(0xffffffffffffffff, &(0x7f0000000240)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x63, &(0x7f0000000140)=[{&(0x7f0000000200)="2c0271ca8b080aae3300bfa4def38003c21c104094", 0xfd5c}], 0x1}, 0xc100) sendmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000002e00)="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", 0x27d}], 0x1, 0x0, 0x0, 0x7}, 0x0) 04:48:34 executing program 2: unshare(0x28040400) msgget$private(0x0, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000080)={{0x0, 0x0, 0xee00, 0x0, 0xee01}}) 04:48:34 executing program 3: 04:48:34 executing program 4: socket$kcm(0x2b, 0x1, 0x0) r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r0, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)="c4", 0x241ec}], 0x1, &(0x7f0000000380)=[{0x18, 0x0, 0x0, "03"}], 0x18}, 0xc0060) 04:48:34 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x800000003, 0x0) fremovexattr(r0, 0x0) 04:48:34 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$IPSET_CMD_DEL(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB="c40000000b06010100eb0000010bfdff1d000400070001000600f2ff9b000780180001808008000000000000ff0007000000020000001c0006000465000000000c00090000000020000014aa140017007665746800008000616e00000000800005000700880000001400040000000000000000000000001b020100000900120000007a32000000000c001b4072dcf77b001980000c00148008200191edfbed879db145000006028aab86000000001a000000322a3d9cbf3d0900020073797a30"], 0x1}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2c6) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) splice(r0, 0x0, r2, 0x0, 0x883713, 0x0) 04:48:34 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000080)={'batadv_slave_0\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@deltfilter={0x24, 0x2d, 0xbb7a99c1afcd9a75, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0x0, 0x9}, {0x0, 0x2}}}, 0x24}}, 0x0) 04:48:34 executing program 0: sendmsg$NL80211_CMD_LEAVE_MESH(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)=ANY=[], 0x20}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x42, &(0x7f0000000080)={@local, @dev, @void, {@ipv4={0x800, @generic={{0xd, 0x4, 0x0, 0x0, 0x34, 0x0, 0x0, 0x0, 0x0, 0x0, @dev={0xac, 0x2}, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@lsrr={0x83, 0xb, 0xb7, [@initdev={0xac, 0x1e, 0x0, 0x0}, @dev]}, @timestamp={0x7, 0x14, 0x5, 0x3, 0x0, [0x0, 0x0, 0x0, 0x0]}]}}}}}}, 0x0) 04:48:34 executing program 4: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r0, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)="c4", 0x241ec}], 0x1, &(0x7f0000000380)=[{0x18, 0x0, 0x0, "03"}], 0x18}, 0xc0060) 04:48:34 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_int(r0, 0x0, 0xc, &(0x7f00000013c0)=0x400000, 0x4) 04:48:34 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_opts(r0, 0x0, 0x16, &(0x7f0000000f40)='\b', 0x1) 04:48:34 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@ipv6_newroute={0x30, 0x18, 0x1, 0x0, 0x0, {}, [@RTA_PREF={0x5}, @RTA_MULTIPATH={0xffffffffffffff4d}]}, 0x30}}, 0x0) 04:48:34 executing program 3: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xda, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 04:48:34 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=@ipv6_newroute={0x30, 0x18, 0x1, 0x0, 0x0, {}, [@RTA_GATEWAY={0x14, 0x5, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}, 0x30}}, 0x0) 04:48:34 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2, &(0x7f0000000180)=0x100, 0x4) [ 143.626396][T10878] netlink: 'syz-executor.5': attribute type 1 has an invalid length. 04:48:34 executing program 4: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r0, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)="c4", 0x241ec}], 0x1, &(0x7f0000000380)=[{0x18, 0x0, 0x0, "03"}], 0x18}, 0xc0060) 04:48:34 executing program 0: r0 = semget$private(0x0, 0x4000000009, 0x0) semop(r0, &(0x7f0000000180)=[{0x1, 0x0, 0x1800}, {0x0, 0xfff7}], 0x2) semop(r0, &(0x7f0000000140)=[{0x1, 0xfffb}, {0x0, 0xfff9, 0x800}], 0x2) semtimedop(r0, &(0x7f00000002c0)=[{0x1, 0x40}], 0x1, 0x0) [ 143.670863][T10881] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. 04:48:35 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$IPSET_CMD_DEL(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB="c40000000b06010100eb0000010bfdff1d000400070001000600f2ff9b000780180001808008000000000000ff0007000000020000001c0006000465000000000c00090000000020000014aa140017007665746800008000616e00000000800005000700880000001400040000000000000000000000001b020100000900120000007a32000000000c001b4072dcf77b001980000c00148008200191edfbed879db145000006028aab86000000001a000000322a3d9cbf3d0900020073797a30"], 0x1}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2c6) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) splice(r0, 0x0, r2, 0x0, 0x883713, 0x0) 04:48:35 executing program 2: perf_event_open(&(0x7f0000000480)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 04:48:35 executing program 1: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 04:48:35 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=@newqdisc={0x44, 0x24, 0xd0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_gred={{0x9, 0x1, 'gred\x00'}, {0x14, 0x2, [@TCA_GRED_DPS={0x10, 0x3, {0xe}}]}}]}, 0x44}}, 0x0) 04:48:35 executing program 4: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r0, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)="c4", 0x241ec}], 0x1, &(0x7f0000000380)=[{0x18, 0x0, 0x0, "03"}], 0x18}, 0xc0060) 04:48:35 executing program 0: unshare(0x2060400) r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) 04:48:35 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=@ipv6_newaddrlabel={0x38, 0x48, 0x501, 0x0, 0x0, {0xa, 0x0, 0x1f}, [@IFAL_ADDRESS={0x14, 0x1, @local}, @IFAL_LABEL={0x8}]}, 0x38}}, 0x0) 04:48:35 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000080)={'batadv_slave_0\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@deltfilter={0x24, 0x2d, 0xbb7a99c1afcd9a75, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0x3}, {0x0, 0x2}}}, 0x24}}, 0x0) 04:48:35 executing program 3: perf_event_open(&(0x7f0000000480)={0x6, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 04:48:35 executing program 4: r0 = socket$kcm(0x2b, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)="c4", 0x241ec}], 0x1, &(0x7f0000000380)=[{0x18, 0x0, 0x0, "03"}], 0x18}, 0xc0060) 04:48:35 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x11, &(0x7f0000000080)=0xfffff8fb, 0x4) 04:48:35 executing program 1: ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'wlan0\x00'}) add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000080)={'syz', 0x1}, &(0x7f00000000c0)="13", 0x1, 0xffffffffffffffff) request_key(&(0x7f0000000400)='id_legacy\x00', &(0x7f0000000440)={'syz', 0x3}, &(0x7f0000000480)='\x00', 0x0) [ 144.499461][T10923] netlink: 'syz-executor.5': attribute type 1 has an invalid length. [ 144.706451][ T8849] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 144.954131][ T3164] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 04:48:36 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$IPSET_CMD_DEL(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB="c40000000b06010100eb0000010bfdff1d000400070001000600f2ff9b000780180001808008000000000000ff0007000000020000001c0006000465000000000c00090000000020000014aa140017007665746800008000616e00000000800005000700880000001400040000000000000000000000001b020100000900120000007a32000000000c001b4072dcf77b001980000c00148008200191edfbed879db145000006028aab86000000001a000000322a3d9cbf3d0900020073797a30"], 0x1}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2c6) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) splice(r0, 0x0, r2, 0x0, 0x883713, 0x0) 04:48:36 executing program 2: r0 = socket(0x2, 0x3, 0x4) getsockname$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000010c0)=0x14) 04:48:36 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_int(r0, 0x11, 0xb, &(0x7f00000003c0), 0x4) 04:48:36 executing program 4: r0 = socket$kcm(0x2b, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)="c4", 0x241ec}], 0x1, &(0x7f0000000380)=[{0x18, 0x0, 0x0, "03"}], 0x18}, 0xc0060) 04:48:36 executing program 0: perf_event_open(&(0x7f00000003c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x20}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 04:48:36 executing program 1: r0 = socket(0xa, 0x2, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000040)) 04:48:36 executing program 4: r0 = socket$kcm(0x2b, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)="c4", 0x241ec}], 0x1, &(0x7f0000000380)=[{0x18, 0x0, 0x0, "03"}], 0x18}, 0xc0060) 04:48:36 executing program 3: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x60001, 0x0) write$FUSE_LK(r0, &(0x7f0000000080)={0x28}, 0x28) 04:48:36 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@ipv6_newroute={0x30, 0x18, 0x1, 0x0, 0x0, {}, [@RTA_GATEWAY={0x14, 0x5, @ipv4={[], [], @broadcast}}]}, 0x30}}, 0x0) 04:48:36 executing program 0: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 04:48:36 executing program 2: perf_event_open(&(0x7f00000003c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 04:48:36 executing program 4: socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r0, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)="c4", 0x241ec}], 0x1, &(0x7f0000000380)=[{0x18, 0x0, 0x0, "03"}], 0x18}, 0xc0060) [ 145.344033][ C0] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 145.350656][T10959] netlink: 'syz-executor.5': attribute type 1 has an invalid length. [ 145.986263][ T3164] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 04:48:37 executing program 5: r0 = perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, r0, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r1, 0x2401, 0x1ff) 04:48:37 executing program 0: socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000002940)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=[@rights={{0x18, 0x1, 0x1, [r1, r2]}}], 0x18}, 0x0) 04:48:37 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$TIPC_NL_KEY_SET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x4000) 04:48:37 executing program 3: prctl$PR_SET_NAME(0xf, &(0x7f0000000000)='//selinux\x00\x00\x01\x10') openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') r1 = openat(r0, &(0x7f0000000040)='./file0\x00', 0x141042, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = openat$cgroup_ro(r2, &(0x7f0000000240)='cpuacct.stat\x00', 0x275a, 0x0) fallocate(r5, 0x0, 0x0, 0x4000) fallocate(r5, 0x0, 0x0, 0x110000) ioctl$EXT4_IOC_MOVE_EXT(r5, 0xc028660f, &(0x7f0000000080)={0x0, r1}) 04:48:37 executing program 4: socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r0, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)="c4", 0x241ec}], 0x1, &(0x7f0000000380)=[{0x18, 0x0, 0x0, "03"}], 0x18}, 0xc0060) 04:48:37 executing program 2: r0 = epoll_create(0x3) epoll_pwait(r0, &(0x7f00000000c0)=[{}], 0x1, 0x7fff, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) epoll_pwait(r0, &(0x7f0000000040)=[{}], 0x1, 0x1ff, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)={0x4}) 04:48:37 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f000000dc80)={0x0, 0x0, &(0x7f000000dc40)={&(0x7f0000000000)=ANY=[@ANYBLOB="c80e00002c0065"], 0xec8}}, 0x0) recvmmsg(r0, &(0x7f00000017c0)=[{{&(0x7f0000000040)=@un=@abs, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)=""/191}], 0x0, &(0x7f00000001c0)=""/166}}, {{&(0x7f0000000280)=@caif=@dbg, 0x0, &(0x7f00000016c0)=[{&(0x7f0000000300)=""/246}, {&(0x7f0000000400)=""/57}, {&(0x7f0000000440)=""/13}, {&(0x7f0000000480)=""/238}, {&(0x7f0000000580)=""/56}, {&(0x7f00000005c0)=""/225}, {&(0x7f00000006c0)=""/4096}], 0x0, &(0x7f0000001740)=""/126}}], 0xf0, 0x40010000, 0x0) 04:48:37 executing program 4: socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r0, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)="c4", 0x241ec}], 0x1, &(0x7f0000000380)=[{0x18, 0x0, 0x0, "03"}], 0x18}, 0xc0060) 04:48:37 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$EBT_SO_GET_INFO(r0, 0x0, 0x80, &(0x7f0000000140)={'nat\x00'}, &(0x7f00000001c0)=0x78) 04:48:37 executing program 3: msgrcv(0x0, 0x0, 0x0, 0x2, 0x5800) 04:48:37 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f000000dc80)={0x0, 0x0, &(0x7f000000dc40)={&(0x7f0000000000)=ANY=[@ANYBLOB="c80e00002c0065"], 0xec8}}, 0x0) recvmmsg(r0, &(0x7f00000017c0)=[{{&(0x7f0000000040)=@un=@abs, 0x80, &(0x7f0000000180)=[{&(0x7f0000000300)=""/197, 0xc5}], 0x1, &(0x7f00000001c0)=""/166, 0xa6}}, {{&(0x7f0000000280)=@caif=@dbg, 0xfffffe26, &(0x7f00000016c0)=[{&(0x7f00000006c0)=""/246, 0xf6}, {&(0x7f0000000400)=""/57, 0x39}, {&(0x7f0000000440)=""/13, 0xd}, {&(0x7f0000000480)=""/238, 0xee}, {&(0x7f0000000580)=""/56, 0x38}, {&(0x7f00000005c0)=""/225, 0xe1}, {&(0x7f0000001980)=""/4107, 0x100b}], 0x7, &(0x7f0000001740)=""/126, 0x7e}}], 0x2, 0x0, 0x0) 04:48:37 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)=@ipv6_newaddrlabel={0x38, 0x48, 0x501, 0x0, 0x0, {}, [@IFAL_ADDRESS={0x14, 0x1, @private0}, @IFAL_LABEL={0x8}]}, 0x38}}, 0x0) 04:48:37 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)="c4", 0x241ec}], 0x1, &(0x7f0000000380)=[{0x18, 0x0, 0x0, "03"}], 0x18}, 0xc0060) [ 146.191595][T10999] netlink: 3748 bytes leftover after parsing attributes in process `syz-executor.1'. [ 146.220380][T10999] netlink: 3748 bytes leftover after parsing attributes in process `syz-executor.1'. 04:48:37 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x8, &(0x7f0000000080), 0x4) 04:48:37 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/schedstat\x00', 0x0, 0x0) read$eventfd(r0, 0x0, 0x0) 04:48:37 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@deltfilter={0x24, 0x2d, 0xbb7a99c1afcd9a75}, 0x24}}, 0x0) [ 146.253030][T11012] netlink: 3748 bytes leftover after parsing attributes in process `syz-executor.0'. [ 146.278946][T11012] netlink: 3748 bytes leftover after parsing attributes in process `syz-executor.0'. 04:48:37 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)="c4", 0x241ec}], 0x1, &(0x7f0000000380)=[{0x18, 0x0, 0x0, "03"}], 0x18}, 0xc0060) 04:48:38 executing program 2: unshare(0x28040400) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000080)={{0x0, 0x0, 0xee00, 0x0, 0xee01}}) 04:48:38 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) removexattr(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)=@known='system.posix_acl_access\x00') r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r3, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) recvmsg(r3, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, 0x0}, 0x100) r4 = syz_genetlink_get_family_id$netlbl_calipso(0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) sendmsg$NL80211_CMD_TDLS_MGMT(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000040), 0xc, &(0x7f0000000380)={0x0}, 0x1, 0x0, 0x0, 0x20046080}, 0x0) sendmsg$NL80211_CMD_GET_WIPHY(0xffffffffffffffff, 0x0, 0x0) sendmsg$NL80211_CMD_DEL_KEY(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000380)={0x0}, 0x1, 0x0, 0x0, 0x40000}, 0x20000890) write$binfmt_elf64(r3, &(0x7f0000000300)=ANY=[@ANYRESDEC=r2, @ANYRESDEC=r4, @ANYRESDEC, @ANYRESOCT, @ANYRESDEC], 0x100000530) 04:48:38 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockname(r0, 0x0, &(0x7f0000000140)) 04:48:38 executing program 1: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000780)=ANY=[@ANYBLOB="01000000000000000a0000000000ff00ff010000000000000000000000000001000001000000000200000000000000000000000000bd0000000000000000000000000000000000000000000000000000000000000000fa0000000000000900000000000000000000000000000000000000000000dea808bf000000000000000000000067020000000000000005"], 0x310) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') r2 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x2e, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) preadv(r1, &(0x7f0000000c00)=[{&(0x7f0000000140)=""/229, 0xe5}, {&(0x7f0000000840)=""/143, 0x8f}], 0x2, 0x0, 0x0) 04:48:38 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1b, &(0x7f0000000080)=0x9, 0x4) 04:48:38 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)="c4", 0x241ec}], 0x1, &(0x7f0000000380)=[{0x18, 0x0, 0x0, "03"}], 0x18}, 0xc0060) [ 146.926339][T11038] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 146.946827][T11038] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 04:48:38 executing program 0: socket$nl_generic(0x10, 0x3, 0x10) getpeername(0xffffffffffffffff, 0x0, 0x0) timerfd_create(0x1, 0x0) 04:48:38 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x0, 0x0) sendmsg(r1, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)="c4", 0x241ec}], 0x1, &(0x7f0000000380)=[{0x18, 0x0, 0x0, "03"}], 0x18}, 0xc0060) 04:48:38 executing program 2: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r1 = memfd_create(&(0x7f0000000000), 0x0) sendfile(r1, r0, 0x0, 0xfffffffe) [ 146.983254][T11038] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 04:48:38 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r0, 0x540b, &(0x7f0000000100)) 04:48:38 executing program 1: semctl$GETALL(0x0, 0x0, 0xd, &(0x7f00000003c0)=""/124) 04:48:38 executing program 2: creat(&(0x7f0000000000)='./bus\x00', 0x0) mount(&(0x7f0000000300)=ANY=[], &(0x7f0000000280)='./bus\x00', &(0x7f0000000480)='cifs\x00', 0x0, &(0x7f0000000040)='\x00\x00\x00\x00\x1aq\xd1SP\x8a\xec\t\x8b\x94\xd8\x1cn\xf7\x91\xf8pY\xe6\xb9\xeeJ\xa6\xe3\xa8\x10\x8c\xf4\x86\xe0\x1d9p0\xf9\xb9\\\x89nnO\x00\x10W\xc1\xbdn\x10\x9d\x14q\x12\x9cfC\xca\xc7^\xb7\xef\x87=>\xdc\xd8?\x9em\xf9\xf5\xad-\xe9\x1b\x8f\xe7\xcc\x06\r\xd5\xd5\x9boO\x00'/104) [ 147.024212][ T3164] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 147.032318][T11038] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 147.055500][T11038] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 04:48:38 executing program 5: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000040)={0x3, 0x1, 0x0, 0xffffffffffffffff}) dup(r1) syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) [ 147.137296][T11068] CIFS: Attempting to mount [ 147.141945][T11068] CIFS: VFS: Device name not specified [ 147.152449][T11068] CIFS: VFS: Malformed UNC in devname 04:48:39 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) removexattr(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)=@known='system.posix_acl_access\x00') r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r3, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) recvmsg(r3, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, 0x0}, 0x100) r4 = syz_genetlink_get_family_id$netlbl_calipso(0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) sendmsg$NL80211_CMD_TDLS_MGMT(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000040), 0xc, &(0x7f0000000380)={0x0}, 0x1, 0x0, 0x0, 0x20046080}, 0x0) sendmsg$NL80211_CMD_GET_WIPHY(0xffffffffffffffff, 0x0, 0x0) sendmsg$NL80211_CMD_DEL_KEY(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000380)={0x0}, 0x1, 0x0, 0x0, 0x40000}, 0x20000890) write$binfmt_elf64(r3, &(0x7f0000000300)=ANY=[@ANYRESDEC=r2, @ANYRESDEC=r4, @ANYRESDEC, @ANYRESOCT, @ANYRESDEC], 0x100000530) 04:48:39 executing program 0: shmat(0x0, &(0x7f000056c000/0x2000)=nil, 0xffbbb73365ff8549) 04:48:39 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x0, 0x0) sendmsg(r1, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)="c4", 0x241ec}], 0x1, &(0x7f0000000380)=[{0x18, 0x0, 0x0, "03"}], 0x18}, 0xc0060) 04:48:39 executing program 1: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='projid_map\x00') r3 = syz_open_procfs(0x0, &(0x7f0000000080)='uid_map\x00') sendfile(r1, r3, 0x0, 0x23) splice(r0, 0x0, r2, 0x0, 0x1f, 0x0) 04:48:39 executing program 2: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="2800000026000106"], 0x28}}, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmmsg(r0, &(0x7f0000005c80)=[{{0x0, 0x7ec0, 0x0, 0x0, 0x0, 0xffffffffffffff8b}}], 0x1fd, 0x10122, 0x0) 04:48:39 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x0, 0x0) sendmsg(r1, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)="c4", 0x241ec}], 0x1, &(0x7f0000000380)=[{0x18, 0x0, 0x0, "03"}], 0x18}, 0xc0060) [ 147.763793][T11089] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 147.783221][T11089] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 04:48:39 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) removexattr(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)=@known='system.posix_acl_access\x00') r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r3, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) recvmsg(r3, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, 0x0}, 0x100) r4 = syz_genetlink_get_family_id$netlbl_calipso(0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) sendmsg$NL80211_CMD_TDLS_MGMT(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000040), 0xc, &(0x7f0000000380)={0x0}, 0x1, 0x0, 0x0, 0x20046080}, 0x0) sendmsg$NL80211_CMD_GET_WIPHY(0xffffffffffffffff, 0x0, 0x0) sendmsg$NL80211_CMD_DEL_KEY(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000380)={0x0}, 0x1, 0x0, 0x0, 0x40000}, 0x20000890) write$binfmt_elf64(r3, &(0x7f0000000300)=ANY=[@ANYRESDEC=r2, @ANYRESDEC=r4, @ANYRESDEC, @ANYRESOCT, @ANYRESDEC], 0x100000530) 04:48:39 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$unlink(0x9, r2, 0xfffffffffffffffb) [ 147.812111][T11089] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 147.825179][T11089] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 147.841321][T11089] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 04:48:39 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_open_procfs(0x0, &(0x7f0000272000)) 04:48:39 executing program 1: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shmctl$SHM_STAT(0x0, 0xd, 0x0) r0 = socket(0x200000100000011, 0x3, 0x0) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000080)) 04:48:39 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket$kcm(0xa, 0x5, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)="c4", 0x241ec}], 0x1, &(0x7f0000000380)=[{0x18, 0x0, 0x0, "03"}], 0x18}, 0xc0060) 04:48:39 executing program 5: r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x127c, &(0x7f0000000000)={0x0, {}, 0x0, {}, 0x0, 0x0, 0x0, 0x0, "db6bbda844aebb5eafac4f025af96c3767624b16231a7c1c638d5521cccd453fd43c055d6f37ff7dd522390acc236cfbe87667cbac61e58ae48284ffa603d3f1", "6eda8273fe54572dfde21c73594d33125f2e28d02689750d5e2209ef742a0edc"}) 04:48:39 executing program 3: semop(0x0, &(0x7f0000000040)=[{0x0, 0x0, 0x1000}], 0x1) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semtimedop(0x0, &(0x7f0000000000)=[{0x0, 0x0, 0x1800}], 0x1, 0x0) 04:48:39 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DEL(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)={0x2c, 0xb, 0x6, 0x3, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0x4}]}, 0x2c}}, 0x0) 04:48:39 executing program 2: semop(0x0, &(0x7f0000000040)=[{0x0, 0x2, 0x1000}], 0x1) semop(0x0, &(0x7f00000000c0)=[{}], 0x1) semctl$IPC_RMID(0x0, 0x0, 0x10) 04:48:39 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket$kcm(0xa, 0x5, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)="c4", 0x241ec}], 0x1, &(0x7f0000000380)=[{0x18, 0x0, 0x0, "03"}], 0x18}, 0xc0060) 04:48:39 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000b9aff0)={0x2, 0x4e20, @local}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x2, 0x4e20}, 0x10) sendmmsg$sock(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(r0, &(0x7f0000002280)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff2f}}], 0x300, 0x43, 0x0) 04:48:39 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket$kcm(0xa, 0x5, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)="c4", 0x241ec}], 0x1, &(0x7f0000000380)=[{0x18, 0x0, 0x0, "03"}], 0x18}, 0xc0060) 04:48:39 executing program 0: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="39000000130009006900000000000000ab008000200000004600010707000014190001001000000800005068000000000000ef38bf461e59d7", 0x39}], 0x1) 04:48:39 executing program 1: mremap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f0000005000/0x1000)=nil) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r0, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) 04:48:39 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, 0x0, 0xc0060) [ 148.648087][T11143] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 04:48:40 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000080)=@mangle={'mangle\x00', 0x1f, 0x6, 0x570, 0x2b8, 0x358, 0x2b8, 0x128, 0x358, 0x4d8, 0x4d8, 0x4d8, 0x4d8, 0x4d8, 0x6, 0x0, {[{{@ip={@multicast1, @multicast1, 0x0, 0x0, 'veth1_virt_wifi\x00', 'bond_slave_1\x00'}, 0x0, 0xc8, 0x128, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @common=@addrtype={{0x30, 'addrtype\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}, {{@ip={@loopback, @multicast2, 0x0, 0x0, 'batadv_slave_1\x00', 'team_slave_1\x00'}, 0x0, 0x70, 0x98}, @TTL={0x28, 'TTL\x00'}}, {{@ip={@multicast2, @local, 0x0, 0x0, 'veth1_macvtap\x00', 'ip6gretap0\x00'}, 0x0, 0x98, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}, {{@uncond, 0x0, 0x70, 0xa0}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x0, 0x0, @loopback}}}, {{@uncond, 0x0, 0x158, 0x180, 0x0, {}, [@common=@unspec=@conntrack2={{0xc0, 'conntrack\x00'}, {{@ipv6=@mcast1, [], @ipv6=@mcast2, [], @ipv4=@multicast1, [], @ipv6=@loopback}}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @ECN={0x28, 'ECN\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x5d0) 04:48:40 executing program 2: semop(0x0, &(0x7f0000000040)=[{0x0, 0x2, 0x1000}], 0x1) semop(0x0, &(0x7f00000000c0)=[{}], 0x1) semctl$IPC_RMID(0x0, 0x0, 0x10) 04:48:40 executing program 1: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000140)=ANY=[@ANYBLOB="7800000024000b0f00"/20, @ANYRES32, @ANYBLOB="00000000ffffffff0000000008000100736671004c0002000020"], 0x78}}, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 04:48:40 executing program 5: socketpair(0x23, 0x0, 0x0, 0x0) 04:48:40 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_DMA(r0, 0xc0406429, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 148.782387][T11159] x_tables: duplicate underflow at hook 1 [ 148.800434][T11155] bridge0: port 2(bridge_slave_1) entered disabled state 04:48:40 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, 0x0, 0xc0060) 04:48:40 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f0000000880)=""/110) 04:48:40 executing program 3: socket$unix(0x1, 0x2, 0x0) syslog(0x2, &(0x7f0000000000)=""/77, 0x4d) 04:48:40 executing program 2: semop(0x0, &(0x7f0000000040)=[{0x0, 0x2, 0x1000}], 0x1) semop(0x0, &(0x7f00000000c0)=[{}], 0x1) semctl$IPC_RMID(0x0, 0x0, 0x10) 04:48:40 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) keyctl$update(0x2, 0x0, 0x0, 0x0) 04:48:40 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, 0x0, 0xc0060) 04:48:40 executing program 5: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000180)='pids.events\x00', 0x275a, 0x0) preadv(r1, &(0x7f0000000240)=[{&(0x7f0000000040)=""/23, 0x17}], 0x1, 0x0, 0x0) 04:48:40 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.swap.current\x00', 0x275a, 0x0) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$binfmt_script(r0, &(0x7f0000000480)=ANY=[], 0x8) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) futex(&(0x7f00000000c0), 0x3, 0x0, 0x0, &(0x7f0000000140), 0x0) 04:48:40 executing program 2: semop(0x0, &(0x7f0000000040)=[{0x0, 0x2, 0x1000}], 0x1) semop(0x0, &(0x7f00000000c0)=[{}], 0x1) semctl$IPC_RMID(0x0, 0x0, 0x10) 04:48:40 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f00000001c0)="a2e6999b", 0x4) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_aout(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="100142009bfd00ffff00000000000000000000000000000008"], 0xfdef) 04:48:40 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000440)="c4", 0x1}], 0x1, &(0x7f0000000380)=[{0x18, 0x0, 0x0, "03"}], 0x18}, 0xc0060) 04:48:40 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x67, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000000)=0x73) 04:48:40 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000fe6000)={0x3, 0x4, 0x4, 0x100000009}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000001d00)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe89, 0x10, &(0x7f0000000000), 0x57}, 0x48) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4}, 0x40) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) dup2(r1, r0) 04:48:40 executing program 2: semop(0x0, &(0x7f0000000040)=[{0x0, 0x2, 0x1000}], 0x1) semctl$IPC_RMID(0x0, 0x0, 0x10) 04:48:41 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) flistxattr(r0, 0x0, 0x0) 04:48:41 executing program 2: semop(0x0, &(0x7f0000000040)=[{0x0, 0x2, 0x1000}], 0x1) semctl$IPC_RMID(0x0, 0x0, 0x10) 04:48:41 executing program 1: shmctl$IPC_INFO(0x0, 0x3, &(0x7f0000000000)=""/231) 04:48:41 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000440)="c4", 0x1}], 0x1, &(0x7f0000000380)=[{0x18, 0x0, 0x0, "03"}], 0x18}, 0xc0060) 04:48:41 executing program 0: mknodat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) fchmodat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x188) 04:48:41 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000fe6000)={0x3, 0x4, 0x4, 0x100000009}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000001d00)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe89, 0x10, &(0x7f0000000000), 0x57}, 0x48) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4}, 0x40) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) dup2(r1, r0) 04:48:41 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) fchmod(r0, 0x0) 04:48:41 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000440)="c4", 0x1}], 0x1, &(0x7f0000000380)=[{0x18, 0x0, 0x0, "03"}], 0x18}, 0xc0060) 04:48:41 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x20040000, 0x0, 0x0) 04:48:41 executing program 2: semop(0x0, &(0x7f0000000040)=[{0x0, 0x2, 0x1000}], 0x1) semctl$IPC_RMID(0x0, 0x0, 0x10) 04:48:41 executing program 1: pipe(&(0x7f0000000100)={0xffffffffffffffff}) pwritev2(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 04:48:41 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x4) 04:48:41 executing program 2: semop(0x0, &(0x7f00000000c0)=[{}], 0x1) semctl$IPC_RMID(0x0, 0x0, 0x10) 04:48:41 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @dev}, 0x80, 0x0, 0x0, &(0x7f0000000380)=[{0x18, 0x0, 0x0, "03"}], 0x18}, 0xc0060) 04:48:41 executing program 5: r0 = socket$inet(0x2, 0x3, 0x101) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00'}) 04:48:41 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_SET_LIMITS(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB='Q'], 0x48}}, 0x0) 04:48:41 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000280)={0x0}, &(0x7f00000002c0)=0xc) sendmsg$unix(r0, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=[@cred={{0x1c, 0x1, 0x2, {r2}}}], 0x20}, 0x0) 04:48:41 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$IPCTNL_MSG_EXP_GET_STATS_CPU(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x3, 0x2, 0x401}, 0x14}}, 0x0) 04:48:41 executing program 2: semop(0x0, &(0x7f00000000c0)=[{}], 0x1) semctl$IPC_RMID(0x0, 0x0, 0x10) 04:48:41 executing program 5: bpf$PROG_LOAD(0x4, 0x0, 0x0) 04:48:41 executing program 3: r0 = socket$netlink(0x10, 0x3, 0xf) sendmsg$NLBL_MGMT_C_LISTDEF(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 04:48:41 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @dev}, 0x80, 0x0, 0x0, &(0x7f0000000380)=[{0x18, 0x0, 0x0, "03"}], 0x18}, 0xc0060) 04:48:41 executing program 0: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) recvfrom$packet(r1, &(0x7f0000000240)=""/153, 0x99, 0x42, 0x0, 0x63) 04:48:41 executing program 1: pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) 04:48:41 executing program 5: socketpair(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$packet(r0, 0x0, 0x0, 0x0, &(0x7f0000000640)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x14) 04:48:41 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @dev}, 0x80, 0x0, 0x0, &(0x7f0000000380)=[{0x18, 0x0, 0x0, "03"}], 0x18}, 0xc0060) 04:48:41 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) sendmsg$inet(r0, &(0x7f0000000700)={0x0, 0x0, 0x0}, 0x0) 04:48:41 executing program 2: semop(0x0, &(0x7f00000000c0)=[{}], 0x1) semctl$IPC_RMID(0x0, 0x0, 0x10) 04:48:41 executing program 0: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) recvfrom$packet(r1, 0x0, 0x15, 0x40000142, 0x0, 0x48) [ 150.143857][ T9178] net_ratelimit: 121 callbacks suppressed [ 150.143862][ T9178] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 04:48:41 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SMC_PNETID_FLUSH(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x14, 0x0, 0x4}, 0x14}}, 0x0) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) 04:48:41 executing program 1: pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$cgroup_subtree(r0, &(0x7f0000000000), 0x0) 04:48:41 executing program 2: semop(0x0, 0x0, 0x0) semop(0x0, &(0x7f00000000c0)=[{}], 0x1) semctl$IPC_RMID(0x0, 0x0, 0x10) 04:48:41 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000000700), 0x0, &(0x7f0000000380)=[{0x18, 0x0, 0x0, "03"}], 0x18}, 0xc0060) 04:48:41 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0x8, 0x0, &(0x7f00000002c0)) 04:48:41 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvfrom(r0, 0x0, 0x0, 0x10000, 0x0, 0x0) sendmsg$TIPC_NL_MON_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=ANY=[@ANYBLOB="64010000", @ANYRES16=0x0, @ANYBLOB="04"], 0x164}}, 0x0) 04:48:41 executing program 1: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) recvfrom$packet(r1, &(0x7f0000000240)=""/166, 0xa6, 0x4062, 0x0, 0x0) 04:48:41 executing program 0: pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84800) write$P9_RSTATFS(r0, &(0x7f0000000180)={0x43}, 0xfffffc9c) write$P9_RWALK(r0, &(0x7f0000000100)={0x9}, 0x9) 04:48:41 executing program 2: semop(0x0, 0x0, 0x0) semop(0x0, &(0x7f00000000c0)=[{}], 0x1) semctl$IPC_RMID(0x0, 0x0, 0x10) 04:48:41 executing program 3: r0 = openat$vcsa(0xffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) syz_mount_image$fuse(&(0x7f0000000000)='fuse\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@default_permissions='default_permissions'}, {@max_read={'max_read'}}, {@allow_other='allow_other'}, {@max_read={'max_read'}}, {@max_read={'max_read'}}]}}) 04:48:41 executing program 0: prctl$PR_SET_MM(0x23, 0x5, &(0x7f0000000000/0x2000)=nil) 04:48:41 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000000700), 0x0, &(0x7f0000000380)=[{0x18, 0x0, 0x0, "03"}], 0x18}, 0xc0060) 04:48:41 executing program 1: kexec_load(0x0, 0x1, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x89000}], 0x3e0000) 04:48:41 executing program 2: semop(0x0, 0x0, 0x0) semop(0x0, &(0x7f00000000c0)=[{}], 0x1) semctl$IPC_RMID(0x0, 0x0, 0x10) 04:48:41 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000380)={0x16, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 04:48:41 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) timerfd_create(0x5, 0x800) socket$inet6(0xa, 0x80003, 0x6b) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0, 0x0, 0x0, 0x0, 0x5000000}}], 0xc6, 0x0) 04:48:41 executing program 0: socket$inet_udp(0x2, 0x2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) semctl$SEM_STAT(0x0, 0x0, 0x12, 0x0) inotify_init1(0x0) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendmsg$NL80211_CMD_NEW_KEY(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000280)={0x0}, 0x1, 0x0, 0x0, 0x40040410}, 0x8) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba78600f5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa06859bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 04:48:41 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000000700), 0x0, &(0x7f0000000380)=[{0x18, 0x0, 0x0, "03"}], 0x18}, 0xc0060) 04:48:41 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup2(r0, r0) r2 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r2, &(0x7f0000000000)={0x1c, 0x1c, 0x2}, 0x1c) connect$inet6(r2, &(0x7f0000000000)={0x1c, 0x1c, 0x2}, 0x1c) dup2(r1, r2) 04:48:41 executing program 2: semop(0x0, &(0x7f0000000040), 0x0) semop(0x0, &(0x7f00000000c0)=[{}], 0x1) semctl$IPC_RMID(0x0, 0x0, 0x10) 04:48:41 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000000700)=[{0x0}], 0x1, &(0x7f0000000380)=[{0x18, 0x0, 0x0, "03"}], 0x18}, 0xc0060) 04:48:41 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_NODELAY(r1, 0x84, 0x4, &(0x7f00000003c0), &(0x7f0000000400)=0x4) [ 150.538229][T11330] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 04:48:41 executing program 2: semop(0x0, &(0x7f0000000040), 0x0) semop(0x0, &(0x7f00000000c0)=[{}], 0x1) semctl$IPC_RMID(0x0, 0x0, 0x10) 04:48:41 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000014c0)={&(0x7f00000000c0)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r1, &(0x7f00000014c0)={&(0x7f00000000c0)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f0000000080)={0x1, [0x0]}, &(0x7f0000000100)=0x8) r2 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f0000000080)={0x1, [0x0]}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x21, &(0x7f0000000080)={0x200, 0x0, 0x0, 0x0, r3}, 0x10) [ 150.586766][T11330] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 150.614019][T11330] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 04:48:41 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000000700)=[{0x0}], 0x1, &(0x7f0000000380)=[{0x18, 0x0, 0x0, "03"}], 0x18}, 0xc0060) 04:48:41 executing program 2: semop(0x0, &(0x7f0000000040), 0x0) semop(0x0, &(0x7f00000000c0)=[{}], 0x1) semctl$IPC_RMID(0x0, 0x0, 0x10) 04:48:41 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect(r0, &(0x7f0000000180)=@in={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x16, &(0x7f0000000000), 0x8) [ 150.638727][T11330] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 150.674973][T11330] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 150.728739][T11330] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 150.754161][T11330] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 150.767260][T11330] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 150.777866][T11330] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 04:48:42 executing program 3: r0 = syz_open_dev$vcsn(&(0x7f0000016b40)='/dev/vcs#\x00', 0x401, 0x0) read$FUSE(r0, 0x0, 0x0) 04:48:42 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x901, &(0x7f0000000440), &(0x7f0000000480)=0x8) 04:48:42 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) r1 = dup(r0) connect$inet(r1, &(0x7f0000000080)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r1, 0x84, 0x901, &(0x7f0000000180)={0x0, 0x0, 0x80000000000001a9}, 0x8) 04:48:42 executing program 2: semop(0x0, &(0x7f0000000040)=[{0x0, 0x0, 0x1000}], 0x1) semop(0x0, &(0x7f00000000c0)=[{}], 0x1) semctl$IPC_RMID(0x0, 0x0, 0x10) 04:48:42 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000000700)=[{0x0}], 0x1, &(0x7f0000000380)=[{0x18, 0x0, 0x0, "03"}], 0x18}, 0xc0060) 04:48:42 executing program 1: r0 = socket$nl_rdma(0x10, 0x3, 0x14) ioctl$sock_SIOCSIFBR(r0, 0x8904, &(0x7f0000000380)=@add_del={0x2, 0x0}) 04:48:42 executing program 5: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000300)='lock_acquire\x00'}, 0x10) futex(&(0x7f000000cffc), 0x80000000000b, 0x0, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) 04:48:42 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x4, [@func={0x2}, @int={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3e}]}, {0x0, [0x0, 0x5f]}}, &(0x7f0000000280)=""/129, 0x38, 0x81, 0x1}, 0x20) 04:48:42 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)}], 0x1, &(0x7f0000000380)=[{0x18, 0x0, 0x0, "03"}], 0x18}, 0xc0060) 04:48:42 executing program 2: semop(0x0, &(0x7f0000000040)=[{0x0, 0x0, 0x1000}], 0x1) semop(0x0, &(0x7f00000000c0)=[{}], 0x1) semctl$IPC_RMID(0x0, 0x0, 0x10) 04:48:42 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x0, 0x0, 0x1, 0x0, 0x28, 0x0, 0x72, 0x2}]}}, &(0x7f00000000c0)=""/206, 0x2a, 0xce, 0x1}, 0x20) 04:48:42 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)}], 0x1, &(0x7f0000000380)=[{0x18, 0x0, 0x0, "03"}], 0x18}, 0xc0060) 04:48:42 executing program 0: r0 = fsopen(&(0x7f0000000240)='autofs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) 04:48:42 executing program 1: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) close(r0) 04:48:42 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x7, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 04:48:42 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)}], 0x1, &(0x7f0000000380)=[{0x18, 0x0, 0x0, "03"}], 0x18}, 0xc0060) 04:48:42 executing program 2: semop(0x0, &(0x7f0000000040)=[{0x0, 0x0, 0x1000}], 0x1) semop(0x0, &(0x7f00000000c0)=[{}], 0x1) semctl$IPC_RMID(0x0, 0x0, 0x10) 04:48:42 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000600)='./cgroup/syz1\x00', 0x200002, 0x0) perf_event_open$cgroup(&(0x7f0000000040)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0x0, 0xffffffffffffffff, 0xc) 04:48:42 executing program 0: socketpair(0x1f, 0x0, 0x0, &(0x7f0000000040)) [ 151.134660][T11397] autofs4:pid:11397:autofs_fill_super: called with bogus options 04:48:42 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)="c4", 0x1}], 0x1}, 0xc0060) 04:48:42 executing program 5: openat$ppp(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ppp\x00', 0x0, 0x0) 04:48:42 executing program 2: semop(0x0, &(0x7f0000000040)=[{0x0, 0x2}], 0x1) semop(0x0, &(0x7f00000000c0)=[{}], 0x1) semctl$IPC_RMID(0x0, 0x0, 0x10) 04:48:42 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000400)={0x12, 0x400, 0x4, 0xfff}, 0x40) 04:48:42 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x60, 0x60, 0x5, [@union={0x0, 0x7, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0x7d}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 04:48:42 executing program 0: socket$key(0xf, 0x3, 0x2) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000000)="97ba38dfe019fd07000000fa2f443bf4f951665f070056864764d61aa79ba808b80005eb3014203873bc", 0x2a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}}}, 0x78) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 04:48:42 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x44, 0x16, 0xa, 0x1, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_FLOWTABLE_HOOK={0x18, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_PRIORITY={0x8}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}, @NFTA_FLOWTABLE_HOOK_DEVS={0x4}]}]}], {0x14, 0x10}}, 0x8c}}, 0x0) 04:48:42 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)="c4", 0x1}], 0x1}, 0xc0060) 04:48:42 executing program 1: socket$key(0xf, 0x3, 0x2) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000000)="97ba38dfe019fd07000000fa2f443bf4f951665f070056864764d61aa79ba808b80005eb3014203873bc", 0x2a}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}}}, 0x78) tkill(r2, 0x3c) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r2, 0x0, 0x0) 04:48:42 executing program 5: r0 = socket(0x11, 0x80002, 0x0) setsockopt(r0, 0x107, 0x5, &(0x7f0000001000), 0xc5) 04:48:42 executing program 2: semop(0x0, &(0x7f0000000040)=[{0x0, 0x2}], 0x1) semop(0x0, 0x0, 0x0) semctl$IPC_RMID(0x0, 0x0, 0x10) 04:48:42 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)="c4", 0x1}], 0x1}, 0xc0060) 04:48:42 executing program 5: syz_mount_image$xfs(&(0x7f0000000480)='xfs\x00', &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, &(0x7f0000002600), 0x0, &(0x7f0000002700)={[{@inode64='inode64'}]}) 04:48:42 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)="c4", 0x1}], 0x1, &(0x7f0000000380)}, 0xc0060) 04:48:42 executing program 2: semop(0x0, &(0x7f0000000040)=[{0x0, 0x2}], 0x1) semop(0x0, 0x0, 0x0) semctl$IPC_RMID(0x0, 0x0, 0x10) 04:48:42 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)="c4", 0x1}], 0x1, &(0x7f0000000380)}, 0xc0060) [ 151.476115][T11453] XFS (loop5): Invalid superblock magic number [ 151.545254][T11453] XFS (loop5): Invalid superblock magic number 04:48:45 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f0000001280)=""/4096, 0x1000}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ip6_flowlabel\x00') preadv(r0, &(0x7f00000017c0), 0x1a1, 0x0, 0x0) 04:48:45 executing program 0: r0 = creat(&(0x7f0000000200)='./file0\x00', 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000240)={0x0, 0x1, 0x0, 0x9}) 04:48:45 executing program 2: semop(0x0, &(0x7f0000000040)=[{0x0, 0x2}], 0x1) semop(0x0, 0x0, 0x0) semctl$IPC_RMID(0x0, 0x0, 0x10) 04:48:45 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)="c4", 0x1}], 0x1, &(0x7f0000000380)}, 0xc0060) 04:48:45 executing program 1: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0xc8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpgid(0x0) 04:48:45 executing program 5: r0 = syz_open_dev$binderN(&(0x7f0000000180)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000140)={0x14, 0x0, &(0x7f0000000040)=[@increfs_done], 0x0, 0x0, 0x0}) 04:48:45 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x20000000021) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r1 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r1, 0x107, 0x7, &(0x7f0000000000)=0x2, 0x4) setsockopt(r1, 0x107, 0x5, &(0x7f0000001000), 0xc5) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) bind$packet(r1, &(0x7f0000000080)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @remote}, 0x14) sendto$inet6(r0, &(0x7f0000000000), 0xff77, 0x0, 0x0, 0x4d97) 04:48:45 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)="c4", 0x1}], 0x1, &(0x7f0000000380)=[{0x10}], 0x10}, 0xc0060) 04:48:45 executing program 2: semop(0x0, &(0x7f0000000040)=[{0x0, 0x2}], 0x1) semop(0x0, &(0x7f00000000c0), 0x0) semctl$IPC_RMID(0x0, 0x0, 0x10) 04:48:45 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f0000001280)=""/4096, 0x1000}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ip6_flowlabel\x00') preadv(r0, &(0x7f00000017c0), 0x1a1, 0x0, 0x0) 04:48:45 executing program 5: r0 = syz_open_dev$binderN(&(0x7f0000000180)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000140)={0x14, 0x0, &(0x7f0000000040)=[@increfs_done], 0x0, 0x0, 0x0}) 04:48:45 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x44, 0x16, 0xa, 0x1, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_FLOWTABLE_HOOK={0x18, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_PRIORITY={0x8}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}, @NFTA_FLOWTABLE_HOOK_DEVS={0x4}]}]}, @NFT_MSG_DELFLOWTABLE={0x2c, 0x18, 0xa, 0x101, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_NAME={0xc, 0x2, 'syz2\x00'}, @NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14, 0x10}}, 0xb8}}, 0x0) 04:48:45 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$CAN_RAW_JOIN_FILTERS(r0, 0x65, 0x2, 0x0, &(0x7f00000001c0)) 04:48:45 executing program 2: semop(0x0, &(0x7f0000000040)=[{0x0, 0x2}], 0x1) semop(0x0, &(0x7f00000000c0), 0x0) semctl$IPC_RMID(0x0, 0x0, 0x10) 04:48:45 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0xb000000}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 04:48:45 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f0000001280)=""/4096, 0x1000}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ip6_flowlabel\x00') preadv(r0, &(0x7f00000017c0), 0x1a1, 0x0, 0x0) 04:48:45 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)="c4", 0x1}], 0x1, &(0x7f0000000380)=[{0x10}], 0x10}, 0x0) 04:48:45 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x20000000021) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r1 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r1, 0x107, 0x7, &(0x7f0000000000)=0x2, 0x4) setsockopt(r1, 0x107, 0x5, &(0x7f0000001000), 0xc5) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) bind$packet(r1, &(0x7f0000000080)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @remote}, 0x14) sendto$inet6(r0, &(0x7f0000000000), 0xff77, 0x0, 0x0, 0x4d97) 04:48:45 executing program 5: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$sock_rose_SIOCADDRT(r0, 0xc020660b, 0x0) 04:48:45 executing program 2: semop(0x0, &(0x7f0000000040)=[{0x0, 0x2}], 0x1) semop(0x0, &(0x7f00000000c0), 0x0) semctl$IPC_RMID(0x0, 0x0, 0x10) 04:48:45 executing program 5: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0xc8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000d00)={0x14, r1, 0x327, 0x0, 0x0, {0x26}}, 0x14}}, 0x0) syz_genetlink_get_family_id$nl80211(0x0) 04:48:45 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$audio1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio1\x00', 0x6800, 0x0) [ 154.657535][T11517] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 154.688414][T11517] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready 04:48:46 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r1, 0x11b, 0x2, &(0x7f0000000040)=0x80, 0x4) r2 = socket(0x100000000011, 0x2, 0x0) bind(r2, &(0x7f0000000300)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000240)={0x11, 0x0, 0x0}, &(0x7f0000000280)=0x14) r4 = dup2(r1, r0) bind$xdp(r4, &(0x7f0000000140)={0x2c, 0x0, r3, 0xfffffffe}, 0x10) [ 154.721864][T11517] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 04:48:46 executing program 5: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0xc8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000d00)={0x14, r1, 0x327, 0x0, 0x0, {0x26}}, 0x14}}, 0x0) syz_genetlink_get_family_id$nl80211(0x0) 04:48:46 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25GFACILITIES(r2, 0x89e9, 0x0) 04:48:46 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=@newlink={0x2c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_ADDRESS={0xa, 0x1, @random="ae0fb556fd84"}]}, 0x2c}}, 0x0) 04:48:46 executing program 1: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0xc8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) 04:48:46 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8918, 0x0) [ 155.343805][ T9178] net_ratelimit: 198 callbacks suppressed [ 155.343810][ T9178] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 04:48:46 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)="c4", 0x1}], 0x1, &(0x7f0000000380)=[{0x10}], 0x10}, 0x0) 04:48:46 executing program 5: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0xc8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000d00)={0x14, r1, 0x327, 0x0, 0x0, {0x26}}, 0x14}}, 0x0) syz_genetlink_get_family_id$nl80211(0x0) 04:48:46 executing program 2: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="1020f5f201000b00090000000c0000000c00000009", 0x15, 0x400}, {0x0, 0x0, 0x400000}], 0x0, &(0x7f0000014900)) 04:48:46 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0xf) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r2, 0x10e, 0x8, &(0x7f0000000180)=0x4, 0x4) bind$netlink(r2, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) r3 = openat$uinput(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r3, &(0x7f0000000ac0)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r3, 0x5501) 04:48:46 executing program 1: 04:48:46 executing program 3: [ 155.439083][T11565] input: syz1 as /devices/virtual/input/input5 [ 155.448193][T11568] F2FS-fs (loop2): Invalid log sectors per block(12) log sectorsize(9) [ 155.456625][T11568] F2FS-fs (loop2): Can't find valid F2FS filesystem in 1th superblock [ 155.468780][T11568] F2FS-fs (loop2): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 155.476942][T11568] F2FS-fs (loop2): Can't find valid F2FS filesystem in 2th superblock 04:48:46 executing program 0: 04:48:46 executing program 3: 04:48:46 executing program 1: [ 155.488877][T11575] input: syz1 as /devices/virtual/input/input6 04:48:46 executing program 5: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0xc8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000d00)={0x14, r1, 0x327, 0x0, 0x0, {0x26}}, 0x14}}, 0x0) syz_genetlink_get_family_id$nl80211(0x0) 04:48:46 executing program 5: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0xc8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000d00)={0x14, r1, 0x327, 0x0, 0x0, {0x26}}, 0x14}}, 0x0) 04:48:46 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xcc, 0xcc, 0x5, [@struct={0x0, 0x8, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}]}, @union={0x0, 0x7, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0xe9}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 155.541300][T11568] F2FS-fs (loop2): Invalid log sectors per block(12) log sectorsize(9) [ 155.549702][T11568] F2FS-fs (loop2): Can't find valid F2FS filesystem in 1th superblock [ 155.558299][T11568] F2FS-fs (loop2): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 155.566077][T11568] F2FS-fs (loop2): Can't find valid F2FS filesystem in 2th superblock 04:48:47 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)="c4", 0x1}], 0x1, &(0x7f0000000380)=[{0x10}], 0x10}, 0x0) 04:48:47 executing program 1: 04:48:47 executing program 2: 04:48:47 executing program 0: 04:48:47 executing program 5: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0xc8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000d00)={0x14, 0x0, 0x327, 0x0, 0x0, {0x26}}, 0x14}}, 0x0) 04:48:47 executing program 1: 04:48:47 executing program 0: 04:48:47 executing program 1: 04:48:47 executing program 2: 04:48:47 executing program 5: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0xc8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000d00)={0x14, 0x0, 0x327, 0x0, 0x0, {0x26}}, 0x14}}, 0x0) 04:48:47 executing program 0: [ 156.387667][ T9178] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 157.423596][ T9178] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 157.995022][ T3808] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 158.464982][ T9178] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 04:48:49 executing program 0: 04:48:49 executing program 1: 04:48:49 executing program 5: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0xc8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000d00)={0x14, 0x0, 0x327, 0x0, 0x0, {0x26}}, 0x14}}, 0x0) 04:48:49 executing program 3: 04:48:49 executing program 4: 04:48:49 executing program 2: 04:48:49 executing program 4: 04:48:49 executing program 1: 04:48:49 executing program 0: 04:48:50 executing program 2: 04:48:50 executing program 5: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0xc8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GET(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000d00)={0x14, r0, 0x327, 0x0, 0x0, {0x26}}, 0x14}}, 0x0) 04:48:50 executing program 4: 04:48:50 executing program 1: 04:48:50 executing program 3: 04:48:50 executing program 0: 04:48:50 executing program 2: 04:48:50 executing program 4: 04:48:50 executing program 1: 04:48:50 executing program 5: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0xc8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GET(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000d00)={0x14, r0, 0x327, 0x0, 0x0, {0x26}}, 0x14}}, 0x0) 04:48:50 executing program 3: 04:48:50 executing program 0: 04:48:50 executing program 2: 04:48:50 executing program 4: 04:48:50 executing program 1: 04:48:50 executing program 3: 04:48:50 executing program 5: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0xc8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GET(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000d00)={0x14, r0, 0x327, 0x0, 0x0, {0x26}}, 0x14}}, 0x0) 04:48:50 executing program 0: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400070f56900f4c178a3a77baff05", @ANYRES32=r2, @ANYBLOB="00000000ffff"], 0x38}}, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 04:48:50 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) accept4(0xffffffffffffffff, &(0x7f0000000100)=@pppol2tpin6, &(0x7f0000000000)=0x80, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0xfffffec6) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040), 0x3) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x4ce]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:48:50 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4008af26, 0x0) 04:48:50 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = io_uring_setup(0x196, &(0x7f0000000180)) r1 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f00000005c0)='./file0\x00', 0x0, 0x6, &(0x7f0000000200)=[{&(0x7f0000010000)="20000000000100000c000000bf0000000f00000001000000000000000000000000200000002000002000000029c4645f29c4645f0100ffff53ef01000100000029c4645f000000000000000001000000000000000b0000000004", 0x5a, 0x400}, {&(0x7f0000010300)="030000000400000005", 0x9, 0x800}, {&(0x7f0000010d00)="ed4100000004000029c4645f29c4645f29c4645f000000000000040002000000000000000500000025", 0x29, 0x1800}, {&(0x7f0000011100)="ed4100000004000029c4645f29c4645f29c4645f000000000000020002", 0x1d, 0x4000}, {&(0x7f0000011700)="020000000c0001022e000000020000000c0002022e2e00000b00000014000a026c6f73742b666f756e6400000c0000001000050266696c6530", 0x39, 0x9400}, {0x0, 0x0, 0x3fc00}], 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB]) unlinkat(r1, &(0x7f0000000100)='./file0\x00', 0x200) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, r0) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f00000002c0)=[0xffffffffffffffff], 0x2e2) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x80080, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000040), &(0x7f0000cab000)=0xc) socket$nl_generic(0x10, 0x3, 0x10) 04:48:50 executing program 3: [ 159.058718][T11683] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 159.069017][T11682] __nla_validate_parse: 1 callbacks suppressed [ 159.069024][T11682] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. 04:48:50 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000d00)={0x14, r1, 0x327, 0x0, 0x0, {0x26}}, 0x14}}, 0x0) 04:48:50 executing program 3: [ 159.111857][T11683] kvm: pic: non byte read [ 159.119610][T11683] kvm: pic: non byte read [ 159.126445][T11683] kvm: pic: non byte read [ 159.131701][T11683] kvm: pic: non byte read [ 159.136840][T11683] kvm: pic: non byte read 04:48:50 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r1, 0x89f0, &(0x7f0000000140)={'ip6gre0\x00', &(0x7f00000000c0)={'ip6gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @mcast1}}) [ 159.158257][T11683] kvm: pic: non byte read [ 159.163189][T11683] kvm: pic: non byte read [ 159.177842][T11697] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. [ 159.180600][T11685] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue [ 159.196036][T11683] kvm: pic: non byte read [ 159.204175][T11683] kvm: pic: non byte read [ 159.208918][T11683] kvm: pic: non byte read 04:48:50 executing program 0: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, &(0x7f0000000080)="4fec9af65f848965ca2962d86ceb6ea59668e893755cbf700f4c704c5d8c2089e96a3a6b63c969100734225124f7419a6b1bbfd9a1650df46c2046384c09c6685cd0284de8e89994009c1f61f0ea94e9d9") perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv2(r0, &(0x7f0000000000)=[{&(0x7f0000000180)=""/4096, 0x1008}], 0x1, 0x0, 0x0, 0x0) dup3(r1, r0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f00000000c0)={'syzkaller1\x00', {0x2, 0x0, @initdev}}) 04:48:50 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(0x0) sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000d00)={0x14, r1, 0x327, 0x0, 0x0, {0x26}}, 0x14}}, 0x0) 04:48:50 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xcc0, 0x1200, &(0x7f0000001a80)="b9ff0300600d698cb89e14f088a8", 0x0, 0x100, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x40) 04:48:50 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000800, &(0x7f0000000180)={0x2, 0x4e23, @local}, 0x10) 04:48:50 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(0x0) sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000d00)={0x14, r1, 0x327, 0x0, 0x0, {0x26}}, 0x14}}, 0x0) 04:48:50 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) accept4(0xffffffffffffffff, &(0x7f0000000100)=@pppol2tpin6, &(0x7f0000000000)=0x80, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0xfffffec6) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040), 0x3) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x4ce]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:48:50 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = io_uring_setup(0x196, &(0x7f0000000180)) r1 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f00000005c0)='./file0\x00', 0x0, 0x6, &(0x7f0000000200)=[{&(0x7f0000010000)="20000000000100000c000000bf0000000f00000001000000000000000000000000200000002000002000000029c4645f29c4645f0100ffff53ef01000100000029c4645f000000000000000001000000000000000b0000000004", 0x5a, 0x400}, {&(0x7f0000010300)="030000000400000005", 0x9, 0x800}, {&(0x7f0000010d00)="ed4100000004000029c4645f29c4645f29c4645f000000000000040002000000000000000500000025", 0x29, 0x1800}, {&(0x7f0000011100)="ed4100000004000029c4645f29c4645f29c4645f000000000000020002", 0x1d, 0x4000}, {&(0x7f0000011700)="020000000c0001022e000000020000000c0002022e2e00000b00000014000a026c6f73742b666f756e6400000c0000001000050266696c6530", 0x39, 0x9400}, {0x0, 0x0, 0x3fc00}], 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB]) unlinkat(r1, &(0x7f0000000100)='./file0\x00', 0x200) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, r0) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f00000002c0)=[0xffffffffffffffff], 0x2e2) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x80080, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000040), &(0x7f0000cab000)=0xc) socket$nl_generic(0x10, 0x3, 0x10) 04:48:50 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = io_uring_setup(0x196, &(0x7f0000000180)) r1 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f00000005c0)='./file0\x00', 0x0, 0x6, &(0x7f0000000200)=[{&(0x7f0000010000)="20000000000100000c000000bf0000000f00000001000000000000000000000000200000002000002000000029c4645f29c4645f0100ffff53ef01000100000029c4645f000000000000000001000000000000000b0000000004", 0x5a, 0x400}, {&(0x7f0000010300)="030000000400000005", 0x9, 0x800}, {&(0x7f0000010d00)="ed4100000004000029c4645f29c4645f29c4645f000000000000040002000000000000000500000025", 0x29, 0x1800}, {&(0x7f0000011100)="ed4100000004000029c4645f29c4645f29c4645f000000000000020002", 0x1d, 0x4000}, {&(0x7f0000011700)="020000000c0001022e000000020000000c0002022e2e00000b00000014000a026c6f73742b666f756e6400000c0000001000050266696c6530", 0x39, 0x9400}, {0x0, 0x0, 0x3fc00}], 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB]) unlinkat(r1, &(0x7f0000000100)='./file0\x00', 0x200) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, r0) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f00000002c0)=[0xffffffffffffffff], 0x2e2) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x80080, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 04:48:50 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(0x0) sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000d00)={0x14, r1, 0x327, 0x0, 0x0, {0x26}}, 0x14}}, 0x0) 04:48:50 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b70200000b000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000496cf2827fb4ba431ca711fcd0cdfa146ec558e24e70ee25a9937f02008b5e5a076d83923dd29c034055b67dafe6c8dc3d5d78c07f34e4d5b318f0ec0efd49897a745f801ff110026e6d2efe31ab7ea0c34f17e3ad6ef3bb62203099e90f4580d760751b5b341a2d7cbdb9cd38bdb2ca8eeb9c15ab3a14817ac61e4dd11183a13477bf7eaa49c62ba0fe52fa65f1328d6704902c9e7bc04b82d2789cb132b8667c21476619f2429b10f3f1d15bc9c2a660a17e3c184b751c51160fbcbbf35b1e7bca32e6ea09c3469debd31a0808b802000000000000ea334d8323023c5337669dd27080e71113610e10d858e8327ef01fb6c86adac12233f9a4ecdc7cec61ce63000000800117009a9ab359b4eea0c6e957673f00000000800000dbfd2e6dfe0ca0423d0aa3334e83d5444036303767ff7f4f29e5dad9796edb697a6ea0182babc18cae2edca9590c35c4a84296017a0000000071127d05dfe363c8e550aae3997de78828e8c38c9524a90a93ec018bddef1117009525322aa1825d1ba660c84ba15e977ca6d43a793b89e5342fe6e4e9f420a3ec464e711a3dd11a425f9b015cc892227c94cfc6ed8e5e78e835cb2653dc24d3cabcd8bbe9206687dd095e63ae6cb0d2834731c728f214f56c1b46d4cf02c1bf8b85ac3e195e7c6448fe5cae9ab219f544347534b8d033449067c9dbe9e225eb76bde539a8284230fd321e9ed48bc93dd45cdcb9bd9d1344f5711b399b6588a410bb9800726153f8e19c8b9356526fd4d85409110565709a190cb82b30fb224cbe170c21c7acdaed19811aa6e3afa3b6f26666107f6993be4e74c99995b2a7e5f420f2db8ea333f0719af1ff914f73c0323b95b77349c2ab11de4715be5b57e98d86754fcf445d07bc59222bd6e466e957b663b9325ad2d140db1e41c5bbec5b20eb2cefb824d6aab5dd095ae5678c854b40173d461f70d0b0266ab6671dab55b1d443a5a34d26b6075f6ce89dce3ef5fab9c8429c78df69c467ad591fcf35c9e8db23b8d1689fd2ce70d8e6335d92b06245004177fc9750fbcb9c478d1f08532abcececef62f714eaa81f73d3048e9beae2d9643cf6285fe3398ee64a0557"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xcc0, 0x1200, &(0x7f0000001a80)="b9ff0300600d698cb89e14f088a8", 0x0, 0x100, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x40) [ 159.426284][ T3808] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 159.491747][T11739] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue [ 159.503625][ T9178] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 04:48:50 executing program 5: socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GET(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000d00)={0x14, r0, 0x327, 0x0, 0x0, {0x26}}, 0x14}}, 0x0) [ 159.534702][ C0] hrtimer: interrupt took 33442 ns 04:48:50 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x80000000, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000100)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd_index, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) [ 159.555299][T11739] EXT4-fs error (device loop2): ext4_empty_dir:2883: inode #12: comm syz-executor.2: Directory hole found for htree leaf block [ 159.577815][T11751] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue 04:48:50 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x20000800, &(0x7f0000000180)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r2, &(0x7f0000000000), 0xfffffffffffffccf, 0x240, 0x0, 0xffffffffffffff37) 04:48:50 executing program 5: socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GET(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000d00)={0x14, r0, 0x327, 0x0, 0x0, {0x26}}, 0x14}}, 0x0) 04:48:50 executing program 4: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0xb0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpriority(0x0, 0x0) [ 159.645043][T11739] EXT4-fs error (device loop2): ext4_free_inode:351: comm syz-executor.2: bit already cleared for inode 12 04:48:50 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4008af22, &(0x7f0000000100)={0x0, 0x2000000, 0x0, 0x0, 0x0}) 04:48:51 executing program 2: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) io_setup(0x100000000000c333, &(0x7f0000000180)=0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xb, 0x12, r2, 0x0) ftruncate(r0, 0x48280) r3 = open(&(0x7f00000004c0)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r3, &(0x7f0000000000)={0x14}, 0x14) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000040)={0x10000, 0x2, 0xf000, 0x2000, &(0x7f000029f000/0x2000)=nil}) io_submit(r1, 0x45, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) r4 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f0000000380)={0xa0, 0x19, 0x0, {0x4, {0x20, 0x2, 0x4}, 0x0, r5, 0x0, 0x1, 0x6, 0x0, 0x3, 0x0, 0x0, 0x40000100000001, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x7ff, 0x0, 0x6}}, 0xa0) write$P9_RREMOVE(r4, &(0x7f0000000280)={0xfffffffffffffcd2}, 0xff7f) r6 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r4, 0x1, &(0x7f0000000580)={0xbff, 0x0, 0x0, "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"}) ioctl$EXT4_IOC_MOVE_EXT(r6, 0xc028660f, &(0x7f0000000200)={0x100007, r4, 0x9, 0x0, 0x10000e0, 0xff0f000000000000}) 04:48:51 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r0) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffb, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r1, 0x6612) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f0000000240)=ANY=[], 0x1) r3 = socket$inet(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x20000800, &(0x7f0000000180)={0x2, 0x4e23, @local}, 0x10) 04:48:51 executing program 5: socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GET(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000d00)={0x14, r0, 0x327, 0x0, 0x0, {0x26}}, 0x14}}, 0x0) 04:48:51 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r4, 0x4008ae8a, &(0x7f0000000000)={0x1, 0x0, [{0x1}]}) 04:48:51 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) accept4(0xffffffffffffffff, &(0x7f0000000100)=@pppol2tpin6, &(0x7f0000000000)=0x80, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0xfffffec6) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040), 0x3) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4ce]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:48:51 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4008af22, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) 04:48:51 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GET(r0, 0x0, 0x0) [ 159.850563][ T34] audit: type=1804 audit(1603860531.109:10): pid=11796 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir897736256/syzkaller.8uCEvY/144/bus" dev="sda1" ino=15981 res=1 errno=0 04:48:51 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r0, 0x28, 0x2, &(0x7f0000000000)=0xfffffffffffffff7, 0x8) r1 = socket$inet(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x20000800, &(0x7f0000000180)={0x2, 0x4e23, @local}, 0x10) 04:48:51 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4008af22, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) 04:48:51 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000b80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000000)=0x14) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0xfffffec6) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040), 0x3) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x4ce]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 04:48:51 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GET(r0, 0x0, 0x0) [ 159.954197][ T34] audit: type=1804 audit(1603860531.149:11): pid=11796 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir897736256/syzkaller.8uCEvY/144/bus" dev="sda1" ino=15981 res=1 errno=0 04:48:51 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000000)={0x2, 0x0, [{0x1, 0x0, 0x0, 0x3ff}, {0x80000000}]}) [ 160.066761][ T3808] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 160.075774][T11796] syz-executor.2 (11796) used greatest stack depth: 9672 bytes left [ 160.093462][ T34] audit: type=1804 audit(1603860531.219:12): pid=11796 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir897736256/syzkaller.8uCEvY/144/bus" dev="sda1" ino=15981 res=1 errno=0 04:48:51 executing program 2: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) io_setup(0x100000000000c333, &(0x7f0000000180)=0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xb, 0x12, r2, 0x0) ftruncate(r0, 0x48280) r3 = open(&(0x7f00000004c0)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r3, &(0x7f0000000000)={0x14}, 0x14) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000040)={0x10000, 0x2, 0xf000, 0x2000, &(0x7f000029f000/0x2000)=nil}) io_submit(r1, 0x45, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) r4 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f0000000380)={0xa0, 0x19, 0x0, {0x4, {0x20, 0x2, 0x4}, 0x0, r5, 0x0, 0x1, 0x6, 0x0, 0x3, 0x0, 0x0, 0x40000100000001, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x7ff, 0x0, 0x6}}, 0xa0) write$P9_RREMOVE(r4, &(0x7f0000000280)={0xfffffffffffffcd2}, 0xff7f) r6 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r4, 0x1, &(0x7f0000000580)={0xbff, 0x0, 0x0, "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"}) ioctl$EXT4_IOC_MOVE_EXT(r6, 0xc028660f, &(0x7f0000000200)={0x100007, r4, 0x9, 0x0, 0x10000e0, 0xff0f000000000000}) 04:48:51 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r0, 0x28, 0x2, &(0x7f0000000000)=0xfffffffffffffff7, 0x8) r1 = socket$inet(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x20000800, &(0x7f0000000180)={0x2, 0x4e23, @local}, 0x10) 04:48:51 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4008af22, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) 04:48:51 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GET(r0, 0x0, 0x0) 04:48:51 executing program 1: creat(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_tcp(&(0x7f0000000180)='127.0.0.1\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x0, &(0x7f0000000640)={'trans=tcp,', {'port', 0x3d, 0x81010000}}) sendmsg$IPSET_CMD_PROTOCOL(0xffffffffffffffff, 0x0, 0x0) [ 160.146443][T11839] kvm: pic: non byte write [ 160.151757][T11839] kvm: pic: non byte write [ 160.155799][ T34] audit: type=1804 audit(1603860531.269:13): pid=11796 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir897736256/syzkaller.8uCEvY/144/bus" dev="sda1" ino=15981 res=1 errno=0 [ 160.180285][T11839] kvm: pic: non byte write [ 160.210296][T11839] kvm: pic: non byte write [ 160.224677][ T34] audit: type=1804 audit(1603860531.329:14): pid=11796 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir897736256/syzkaller.8uCEvY/144/bus" dev="sda1" ino=15981 res=1 errno=0 [ 160.231757][T11839] kvm: pic: non byte write 04:48:51 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4008af22, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) [ 160.259605][T11860] 9pnet: p9_fd_create_tcp (11860): problem connecting socket to 127.0.0.1 [ 160.281254][T11863] 9pnet: p9_fd_create_tcp (11863): problem connecting socket to 127.0.0.1 [ 160.284954][T11839] kvm: pic: non byte write [ 160.296129][T11839] kvm: pic: non byte write [ 160.300629][T11839] kvm: pic: non byte write 04:48:51 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) 04:48:51 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = io_uring_setup(0x196, &(0x7f0000000180)) r1 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f00000005c0)='./file0\x00', 0x0, 0x6, &(0x7f0000000200)=[{&(0x7f0000010000)="20000000000100000c000000bf0000000f00000001000000000000000000000000200000002000002000000029c4645f29c4645f0100ffff53ef01000100000029c4645f000000000000000001000000000000000b0000000004", 0x5a, 0x400}, {&(0x7f0000010300)="030000000400000005", 0x9, 0x800}, {&(0x7f0000010d00)="ed4100000004000029c4645f29c4645f29c4645f000000000000040002000000000000000500000025", 0x29, 0x1800}, {&(0x7f0000011100)="ed4100000004000029c4645f29c4645f29c4645f0000000000000200", 0x1c, 0x4000}, {&(0x7f0000011700)="020000000c0001022e000000020000000c0002022e2e00000b00000014000a026c6f73742b666f756e6400000c0000001000050266696c6530", 0x39, 0x9400}, {0x0, 0x0, 0x3fc00}], 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB]) unlinkat(r1, &(0x7f0000000100)='./file0\x00', 0x200) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, r0) io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, &(0x7f00000002c0)=[0xffffffffffffffff], 0x2e2) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x80080, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 04:48:51 executing program 1: creat(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_tcp(&(0x7f0000000180)='127.0.0.1\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x0, &(0x7f0000000640)={'trans=tcp,', {'port', 0x3d, 0x81010000}}) sendmsg$IPSET_CMD_PROTOCOL(0xffffffffffffffff, 0x0, 0x0) [ 160.307099][T11839] kvm: pic: non byte write [ 160.312011][T11839] kvm: pic: non byte write [ 160.390468][ T34] audit: type=1804 audit(1603860531.629:15): pid=11865 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir897736256/syzkaller.8uCEvY/145/bus" dev="sda1" ino=15961 res=1 errno=0 [ 160.418833][T11874] 9pnet: p9_fd_create_tcp (11874): problem connecting socket to 127.0.0.1 [ 160.479157][T11875] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 160.487732][ T34] audit: type=1804 audit(1603860531.639:16): pid=11865 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir897736256/syzkaller.8uCEvY/145/bus" dev="sda1" ino=15961 res=1 errno=0 [ 160.497647][T11875] EXT4-fs error (device loop0): ext4_empty_dir:2883: inode #12: comm syz-executor.0: Directory hole found for htree leaf block [ 160.524772][T11875] EXT4-fs error (device loop0): ext4_free_inode:351: comm syz-executor.0: bit already cleared for inode 12 [ 160.540580][ T34] audit: type=1804 audit(1603860531.699:17): pid=11865 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir897736256/syzkaller.8uCEvY/145/bus" dev="sda1" ino=15961 res=1 errno=0 [ 160.564912][ T16] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 160.628390][T11865] syz-executor.2 (11865) used greatest stack depth: 9224 bytes left [ 160.703708][ C0] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 04:48:52 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) 04:48:52 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$int_in(r0, 0x40000000af01, 0x0) 04:48:52 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f0000000d80)=ANY=[@ANYBLOB="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"], 0x1) r3 = socket$inet(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x20000800, &(0x7f0000000180)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000080)='veth0_macvtap\x00', 0x10) sendto$inet(r3, &(0x7f0000000000), 0xfffffffffffffccf, 0x240, 0x0, 0xffffffffffffff37) 04:48:52 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = io_uring_setup(0x196, &(0x7f0000000180)) r1 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f00000005c0)='./file0\x00', 0x0, 0x6, &(0x7f0000000200)=[{&(0x7f0000010000)="20000000000100000c000000bf0000000f00000001000000000000000000000000200000002000002000000029c4645f29c4645f0100ffff53ef01000100000029c4645f000000000000000001000000000000000b0000000004", 0x5a, 0x400}, {&(0x7f0000010300)="030000000400000005", 0x9, 0x800}, {&(0x7f0000010d00)="ed4100000004000029c4645f29c4645f29c4645f000000000000040002000000000000000500000025", 0x29, 0x1800}, {&(0x7f0000011100)="ed4100000004000029c4645f29c4645f29c4645f0000000000000200", 0x1c, 0x4000}, {&(0x7f0000011700)="020000000c0001022e000000020000000c0002022e2e00000b00000014000a026c6f73742b666f756e6400000c0000001000050266696c6530", 0x39, 0x9400}, {0x0, 0x0, 0x3fc00}], 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB]) unlinkat(r1, &(0x7f0000000100)='./file0\x00', 0x200) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, r0) io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, &(0x7f00000002c0)=[0xffffffffffffffff], 0x2e2) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x80080, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 04:48:52 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4008af24, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) 04:48:52 executing program 2: clone(0xdff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) futex(&(0x7f0000000080), 0x89, 0x0, 0x0, 0x0, 0x1) 04:48:52 executing program 2: creat(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_tcp(&(0x7f0000000180)='127.0.0.1\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x4800, &(0x7f0000000640)={'trans=tcp,', {'port'}, 0x2c, {[{@version_L='version=9p2000.L'}]}}) socket$nl_audit(0x10, 0x3, 0x9) sendmsg$IPSET_CMD_PROTOCOL(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000300)=ANY=[@ANYBLOB="2c000000010601080000000000000000020805000005eb040000000000000001006dff8f070000"], 0x2c}, 0x1, 0x0, 0x0, 0x48000}, 0x4000) 04:48:52 executing program 2: creat(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_tcp(&(0x7f0000000180)='127.0.0.1\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x4800, &(0x7f0000000640)={'trans=tcp,', {'port'}, 0x2c, {[{@version_L='version=9p2000.L'}]}}) socket$nl_audit(0x10, 0x3, 0x9) sendmsg$IPSET_CMD_PROTOCOL(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000300)=ANY=[@ANYBLOB="2c000000010601080000000000000000020805000005eb040000000000000001006dff8f070000"], 0x2c}, 0x1, 0x0, 0x0, 0x48000}, 0x4000) [ 160.805886][T11905] xt_CT: netfilter: NOTRACK target is deprecated, use CT instead or upgrade iptables [ 160.822386][T11915] 9pnet: p9_fd_create_tcp (11915): problem connecting socket to 127.0.0.1 04:48:52 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) 04:48:52 executing program 3: openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) [ 160.856322][T11908] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 160.892381][T11908] EXT4-fs error (device loop0): ext4_empty_dir:2883: inode #12: comm syz-executor.0: Directory hole found for htree leaf block 04:48:52 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b70200000b000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000496cf2827fb4ba431ca711fcd0cdfa146ec558e24e70ee25a9937f02008b5e5a076d83923dd29c034055b67dafe6c8dc3d5d78c07f34e4d5b318f0ec0efd49897a745f801ff110026e6d2efe31ab7ea0c34f17e3ad6ef3bb62203099e90f4580d760751b5b341a2d7cbdb9cd38bdb2ca8eeb9c15ab3a14817ac61e4dd11183a13477bf7eaa49c62ba0fe52fa65f1328d6704902c9e7bc04b82d2789cb132b8667c21476619f2429b10f3f1d15bc9c2a660a17e3c184b751c51160fbcbbf35b1e7bca32e6ea09c3469debd31a0808b802000000000000ea334d8323023c5337669dd27080e71113610e10d858e8327ef01fb6c86adac12233f9a4ecdc7cec61ce63000000800117009a9ab359b4eea0c6e957673f00000000800000dbfd2e6dfe0ca0423d0aa3334e83d5444036303767ff7f4f29e5dad9796edb697a6ea0182babc18cae2edca9590c35c4a84296017a0000000071127d05dfe363c8e550aae3997de78828e8c38c9524a90a93ec018bddef1117009525322aa1825d1ba660c84ba15e977ca6d43a793b89e5342fe6e4e9f420a3ec464e711a3dd11a425f9b015cc892227c94cfc6ed8e5e78e835cb2653dc24d3cabcd8bbe9206687dd095e63ae6cb0d2834731c728f214f56c1b46d4cf02c1bf8b85ac3e195e7c6448fe5cae9ab219f544347534b8d033449067c9dbe9e225eb76bde539a8284230fd321e9ed48bc93dd45cdcb9bd9d1344f5711b399b6588a410bb9800726153f8e19c8b9356526fd4d85409110565709a190cb82b30fb224cbe170c21c7acdaed19811aa6e3afa3b6f26666107f6993be4e74c99995b2a7e5f420f2db8ea333f0719af1ff914f73c0323b95b77349c2ab11de4715be5b57e98d86754fcf445d07bc59222bd6e466e957b663b9325ad2d140db1e41c5bbec5b20eb2cefb824d6aab5dd095ae5678c854b40173d461f70d0b0266ab6671dab55b1d443a5a34d26b6075f6ce89dce3ef5fab9c8429c78df69c467ad591fcf35c9e8db23b8d1689fd2ce70d8e6335d92b06245004177fc9750fbcb9c478d1f08532abcececef62f714eaa81f73d3048e9beae2d9643cf6285fe3398ee64a0557"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xcc0, 0x1200, &(0x7f0000001a80)="b9ff0300600d698cb89e14f088a8", 0x0, 0x100, 0x60000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x40) 04:48:52 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001480)={0x18, 0x1, &(0x7f0000001340)=@raw=[@call], &(0x7f0000001380)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 04:48:52 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) [ 160.926704][T11930] 9pnet: p9_fd_create_tcp (11930): problem connecting socket to 127.0.0.1 [ 160.940864][T11908] EXT4-fs error (device loop0): ext4_free_inode:351: comm syz-executor.0: bit already cleared for inode 12 04:48:52 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000100)=ANY=[@ANYBLOB="030000000000000007000080ffffff7f010000000300000006000000000000000800008009000000ff7f4d0000000000020000000000000001000080"]) [ 161.033707][ T3808] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 04:48:52 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 04:48:52 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/slabinfo\x00', 0x0, 0x0) preadv2(r0, &(0x7f0000000040)=[{&(0x7f0000000240)=""/214, 0xd6}], 0x1, 0x137, 0x0, 0x0) 04:48:52 executing program 3: openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 04:48:52 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f0000000d80)=ANY=[@ANYBLOB="726177000000000000000000000000000000000000000000000000000000000008f80000030000003003000098020000000000000000000000000000000000009802000098020000980700009802000098020000030080000000000000000000ffffffffe00000010000000000000000e4000000010000000000bd00000000007465616d5f736c6176655f310000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c001080200000000000000000000000000000000000000005001686173686c696d6974000000000000000000000000008800000000000002726f7365300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000050000000000000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040000000000000000000000000000000000000000000000000000000000000fb000000000000ecff0008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fcffffffffffffff000000000000000000000000030000000700000000000000000000000000000048004354000001000000000000000000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000000040000000000000000000000000010000000000000000000000000000f1ffee0000e9ffffffffffffff0000000000000000000000000000000000000000000000000000002000000000000005000000000004000000000a0000000000000000000070009000000000000000000000000000000000000000010020004e4f545241434b0000000000000200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) socket$packet(0x11, 0x2, 0x300) r3 = socket$inet(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x20000800, &(0x7f0000000180)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000080)='veth0_macvtap\x00', 0x10) sendto$inet(r3, &(0x7f0000000000), 0xfffffffffffffccf, 0x240, 0x0, 0xffffffffffffff37) 04:48:52 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f0000000d80)=ANY=[@ANYBLOB="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"], 0x1) r3 = socket$inet(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x20000800, &(0x7f0000000180)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000080)='veth0_macvtap\x00', 0x10) sendto$inet(r3, &(0x7f0000000000), 0xfffffffffffffccf, 0x240, 0x0, 0xffffffffffffff37) 04:48:52 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xcc0, 0x1200, &(0x7f0000001a80)="b9ff0300600d698cb89e14f088a8", 0x0, 0x100, 0x60000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x40) [ 161.394975][T11961] xt_CT: netfilter: NOTRACK target is deprecated, use CT instead or upgrade iptables 04:48:52 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VHOST_SET_VRING_ADDR(r0, 0x8008af00, 0x0) 04:48:52 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 04:48:52 executing program 3: openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 04:48:52 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x3c) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x63, &(0x7f0000000140)=[{&(0x7f0000000200)="2c0271ca8b080aae3300bfa4def38003c21c104094", 0xfd5c}], 0x1}, 0xc100) sendmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000002e00)="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", 0x27d}], 0x1, 0x0, 0x0, 0x7}, 0x0) 04:48:52 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001480)={0x0, 0x1, &(0x7f0000001340)=@raw=[@call], &(0x7f0000001380)='syzkaller\x00', 0x4f, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) socket(0x0, 0x0, 0x0) 04:48:52 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000d00)={0x14, 0x0, 0x327, 0x0, 0x0, {0x26}}, 0x14}}, 0x0) 04:48:52 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x3c) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x63, &(0x7f0000000140)=[{&(0x7f0000000200)="2c0271ca8b080aae3300bfa4def38003c21c104094", 0xfd5c}], 0x1}, 0xc100) sendmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000002e00)="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", 0x27d}], 0x1, 0x0, 0x0, 0x7}, 0x0) 04:48:52 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r1, 0x0, r2) ioctl$int_in(r0, 0x40000000af01, 0x0) [ 161.587166][ T16] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 04:48:52 executing program 2: r0 = gettid() pipe(&(0x7f00000056c0)={0xffffffffffffffff}) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000005740)={r0, r1, 0x0, 0x0, 0x0}, 0x30) 04:48:53 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000d00)={0x14, 0x0, 0x327, 0x0, 0x0, {0x26}}, 0x14}}, 0x0) 04:48:53 executing program 4: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x10010000004e20}, 0x1c) sendmsg$inet6(r0, &(0x7f0000000240)={&(0x7f0000000080)={0xa, 0x4e20, 0x0, @local}, 0x1c, 0x0}, 0x0) 04:48:53 executing program 2: recvfrom$ax25(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 04:48:53 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r1, 0x0, r2) ioctl$int_in(r0, 0x40000000af01, 0x0) 04:48:53 executing program 0: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000001300)='./cgroup.net/syz1\x00', 0x200002, 0x0) bpf$BPF_LINK_CREATE(0x1c, 0x0, 0x0) 04:48:53 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001500)) [ 161.985763][ T3808] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 04:48:53 executing program 2: openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f00000029c0), 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$vsock_stream(0x28, 0x1, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, &(0x7f0000003c00)={0x0, 0x0, "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", "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"}) 04:48:53 executing program 1: syz_genetlink_get_family_id$nbd(&(0x7f0000000040)='nbd\x00') 04:48:53 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001480)={0x0, 0x0, 0x0, &(0x7f0000001380)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 04:48:53 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000d00)={0x14, 0x0, 0x327, 0x0, 0x0, {0x26}}, 0x14}}, 0x0) 04:48:53 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CALIPSO_C_LIST(r0, &(0x7f0000000800)={&(0x7f0000000740)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000007c0)={&(0x7f0000000780)={0x14, 0x0, 0x4}, 0x14}}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000c80)='nl80211\x00') pipe(&(0x7f0000001880)) syz_genetlink_get_family_id$nl80211(&(0x7f0000001900)='nl80211\x00') 04:48:53 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r1, 0x0, r2) ioctl$int_in(r0, 0x40000000af01, 0x0) 04:48:53 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001500)) ioctl$FIBMAP(0xffffffffffffffff, 0x1, 0x0) 04:48:53 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)={0x2, 0x7, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 04:48:53 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000d00)={0x14, r1, 0x0, 0x0, 0x0, {0x26}}, 0x14}}, 0x0) 04:48:53 executing program 1: 04:48:53 executing program 0: 04:48:53 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000d00)={0x14, r1, 0x0, 0x0, 0x0, {0x26}}, 0x14}}, 0x0) 04:48:53 executing program 2: 04:48:53 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$int_in(r0, 0x40000000af01, 0x0) 04:48:53 executing program 0: 04:48:53 executing program 1: 04:48:53 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000d00)={0x14, r1, 0x0, 0x0, 0x0, {0x26}}, 0x14}}, 0x0) 04:48:53 executing program 2: 04:48:53 executing program 1: 04:48:53 executing program 4: 04:48:53 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$int_in(r0, 0x40000000af01, 0x0) 04:48:53 executing program 0: 04:48:53 executing program 5: 04:48:53 executing program 2: 04:48:53 executing program 1: 04:48:53 executing program 2: 04:48:53 executing program 1: 04:48:53 executing program 0: 04:48:53 executing program 4: 04:48:53 executing program 5: 04:48:53 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$int_in(r0, 0x40000000af01, 0x0) [ 162.632222][ T16] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 04:48:53 executing program 2: 04:48:54 executing program 0: 04:48:54 executing program 1: 04:48:54 executing program 4: 04:48:54 executing program 5: 04:48:54 executing program 2: 04:48:54 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$int_in(r0, 0x40000000af01, 0x0) 04:48:54 executing program 1: 04:48:54 executing program 5: 04:48:54 executing program 4: 04:48:54 executing program 0: 04:48:54 executing program 2: 04:48:54 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$int_in(r0, 0x40000000af01, 0x0) 04:48:54 executing program 1: 04:48:54 executing program 2: 04:48:54 executing program 4: 04:48:54 executing program 5: 04:48:54 executing program 0: 04:48:54 executing program 2: 04:48:54 executing program 1: 04:48:54 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$int_in(r0, 0x40000000af01, 0x0) 04:48:54 executing program 4: 04:48:54 executing program 0: 04:48:54 executing program 5: 04:48:54 executing program 2: 04:48:54 executing program 1: 04:48:54 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$int_in(r0, 0x40000000af01, 0x0) 04:48:54 executing program 4: 04:48:54 executing program 5: 04:48:54 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000000)=0x9, 0x4) 04:48:54 executing program 2: 04:48:54 executing program 1: 04:48:54 executing program 5: 04:48:54 executing program 0: 04:48:54 executing program 4: 04:48:54 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$int_in(r0, 0x40000000af01, 0x0) 04:48:54 executing program 1: 04:48:54 executing program 2: 04:48:54 executing program 5: 04:48:54 executing program 4: 04:48:54 executing program 0: 04:48:54 executing program 2: 04:48:54 executing program 1: 04:48:54 executing program 5: 04:48:54 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$int_in(r0, 0x40000000af01, 0x0) 04:48:54 executing program 0: 04:48:54 executing program 4: 04:48:54 executing program 1: 04:48:54 executing program 5: 04:48:54 executing program 0: 04:48:54 executing program 2: 04:48:54 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$int_in(0xffffffffffffffff, 0x40000000af01, 0x0) 04:48:54 executing program 2: 04:48:54 executing program 0: 04:48:54 executing program 5: 04:48:54 executing program 1: 04:48:54 executing program 4: 04:48:54 executing program 0: 04:48:54 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$int_in(0xffffffffffffffff, 0x40000000af01, 0x0) 04:48:54 executing program 4: 04:48:54 executing program 1: 04:48:54 executing program 5: 04:48:54 executing program 2: 04:48:54 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000006480)={0x14}, 0x40) [ 163.663434][ T16] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 04:48:55 executing program 5: openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x10180, 0x0) 04:48:55 executing program 0: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000140)) 04:48:55 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$int_in(0xffffffffffffffff, 0x40000000af01, 0x0) 04:48:55 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xa}, 0x0, 0x3a, 0x0, 0x0, 0x7f, 0x0, 0x7f}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 04:48:55 executing program 1: socketpair(0x10, 0x3, 0x92a0, &(0x7f0000000040)) 04:48:55 executing program 4: openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x161800, 0x0) 04:48:55 executing program 5: openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x12040, 0x0) 04:48:55 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x8, 0x7, &(0x7f0000000080)=@framed={{}, [@map_val, @initr0]}, &(0x7f0000000240)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 04:48:55 executing program 2: syz_open_procfs$namespace(0x0, &(0x7f00000001c0)='ns/net\x00') 04:48:55 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$int_in(r0, 0x40000000af01, 0x0) 04:48:55 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f00000005c0)={&(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10, 0x0}, 0x40c3) 04:48:55 executing program 4: socketpair(0x2, 0x0, 0x0, &(0x7f0000000400)) 04:48:55 executing program 5: socketpair(0x0, 0x0, 0x0, &(0x7f0000000400)) 04:48:55 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$int_in(r0, 0x40000000af01, 0x0) 04:48:55 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x101000, 0x0) 04:48:55 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000001140)=@bpf_lsm={0x1d, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='GPL\x00', 0x7, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 04:48:55 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) 04:48:55 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000400)={0x17, 0x55, 0x0, 0x401, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x5, 0x1}, 0x40) 04:48:55 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000600)='./cgroup/syz1\x00', 0x200002, 0x0) perf_event_open$cgroup(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0x0, 0xffffffffffffffff, 0xc) 04:48:55 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$int_in(r0, 0x40000000af01, 0x0) 04:48:55 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup/syz1\x00', 0x200002, 0x0) perf_event_open$cgroup(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) 04:48:55 executing program 1: 04:48:55 executing program 4: 04:48:55 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$int_in(r0, 0x40000000af01, 0x0) 04:48:55 executing program 2: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000480)=[{0x0}, {&(0x7f0000000100)="de", 0x1}], 0x2}, 0x0) 04:48:55 executing program 4: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbb210, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x100, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 04:48:55 executing program 5: perf_event_open$cgroup(&(0x7f0000000480)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc8110, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x9}, 0xffffffffffffffff, 0x10, 0xffffffffffffffff, 0x0) 04:48:55 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000600)='./cgroup/syz1\x00', 0x200002, 0x0) perf_event_open$cgroup(&(0x7f0000000040)={0x1, 0x70, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0x0, 0xffffffffffffffff, 0xc) 04:48:55 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 04:48:55 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000600)='./cgroup/syz1\x00', 0x200002, 0x0) perf_event_open$cgroup(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x1000000000000}, r0, 0x0, 0xffffffffffffffff, 0xc) 04:48:55 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x17, 0x0, 0x2, 0xffffffff, 0x0, 0x1}, 0x40) 04:48:55 executing program 4: socketpair(0x11, 0xa, 0x300, &(0x7f00000000c0)) 04:48:55 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x11, 0x2, &(0x7f0000000000)=@raw=[@map={0x18, 0x0, 0x1, 0x0, 0x1}], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x2, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 04:48:55 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$int_in(r0, 0x40000000af01, 0x0) 04:48:55 executing program 5: socketpair(0x0, 0xb, 0x0, &(0x7f0000000400)) 04:48:55 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000600)='./cgroup/syz1\x00', 0x200002, 0x0) bpf$BPF_PROG_QUERY(0x9, &(0x7f0000000040)={r0, 0x0, 0x0, 0x0, 0x0}, 0x20) 04:48:55 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000001140)=@bpf_lsm={0x1d, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 04:48:55 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$int_in(r0, 0x40000000af01, 0x0) 04:48:55 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{0x0, 0x4, 0x8}]}]}}, &(0x7f0000000140)=""/168, 0x32, 0xa8, 0x1}, 0x20) 04:48:55 executing program 2: ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, 0x0) mkdir(&(0x7f00000003c0)='./file0\x00', 0x1) 04:48:55 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000600)='./cgroup/syz1\x00', 0x200002, 0x0) perf_event_open$cgroup(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0x0, 0xffffffffffffffff, 0xc) 04:48:55 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array]}}, &(0x7f0000000300)=""/131, 0x32, 0x83, 0x1}, 0x20) 04:48:55 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000600)='./cgroup/syz1\x00', 0x200002, 0x0) openat$cgroup_subtree(r0, &(0x7f0000000000)='cgroup.subtree_control\x00', 0x2, 0x0) 04:48:55 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x11, 0x4, &(0x7f0000000040)=@framed={{}, [@jmp={0x5, 0x0, 0x1}]}, &(0x7f0000000240)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0xf, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 04:48:55 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x11, 0x4, &(0x7f0000000040)=@framed={{}, [@jmp]}, &(0x7f0000000240)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 04:48:55 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) r2 = fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$int_in(r0, 0x40000000af01, 0x0) 04:48:55 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000180)="10", 0x1}], 0x1}, 0x4c874) 04:48:55 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x19, 0x1, &(0x7f0000000200)=@raw=[@ldst], &(0x7f0000000240)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 04:48:55 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000001140)=@bpf_lsm={0x1d, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 04:48:55 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000002700)={0x0, 0x0, 0x0}, 0x0) 04:48:55 executing program 4: socketpair(0xa, 0x2, 0x3a, &(0x7f0000000000)) 04:48:55 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) r2 = fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$int_in(r0, 0x40000000af01, 0x0) 04:48:55 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@fwd={0x1}]}}, &(0x7f00000001c0)=""/159, 0x26, 0x9f, 0x1}, 0x20) 04:48:55 executing program 1: socketpair(0x11, 0xa, 0x0, &(0x7f00000000c0)) 04:48:55 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x11, 0x4, &(0x7f0000000040)=@framed={{}, [@jmp={0x5, 0x0, 0x1}]}, &(0x7f0000000240)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 04:48:55 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000600)='/dev/net/tun\x00', 0x280c01, 0x0) close(r0) 04:48:55 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000011100)=@bpf_tracing={0x1a, 0x1, &(0x7f0000010f80)=@raw=[@exit], &(0x7f0000010fc0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 04:48:56 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) r2 = fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$int_in(r0, 0x40000000af01, 0x0) 04:48:56 executing program 0: r0 = getpid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) 04:48:56 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000019c0)={0x0, &(0x7f0000001940)=""/65, 0x72, 0x41}, 0x20) [ 164.705465][ T16] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 04:48:56 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, &(0x7f0000000080)={'ip6tnl0\x00', @broadcast}) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f0000000380)={&(0x7f00000000c0)="42c907b75d5d49fc5ff4b150c0b51f3933bb40895a6786cb748e0539ba61a2bfe0cf769232c31497803a4f867a253710d95c6ab1956d4098081ac4c449825a1a8e779900654e40ef9b7c6174082c2e4ce1f7135920ad4e8b33578214c93c0d75be90682a379eecabb7bc9396318bc6e8677e8b9da01d10211cb1b53c1b34caaf60c7c70d451f7eaac94c4ecd4b166b09e0f94b57", &(0x7f0000000180)=""/160, &(0x7f0000000240)="7b9b139ff7d8", &(0x7f0000000280)="0529ca5027b592df0740dbb9538d769555559b8cf87f299b70b0c2bc54074f5869216901fbaad888b4259d7064e7825c3fbf425a64d2174e916f89dd1bb5d5083b95f1eab230918817cd7929d29601624cd030004f3c43c54306c3e988dbf59617a924e6357e3568d4eb4f759c9db6b7bad5b849c6ddc9294f49704d1c237a3c8b0bed85200de384947a8342540ff3ff624c4a83175b358eaf92a8a66431d9b5b79a3cdd59f0c4e947e8141f5e727788d9ddf9559672f01039eaadc02b7578b291007f990a4c", 0x5, 0xffffffffffffffff, 0x4}, 0x38) mkdir(&(0x7f00000003c0)='./file0\x00', 0x1) 04:48:56 executing program 5: openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x8002, 0x0) 04:48:56 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f00000005c0)={0x0, 0x0, 0x0}, 0x0) 04:48:56 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$int_in(r0, 0x40000000af01, 0x0) 04:48:56 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x17, 0x0, 0x2, 0x1, 0x0, 0x1}, 0x40) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f00000005c0)={r0, &(0x7f0000000500), 0x0}, 0x20) 04:48:56 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@typedef]}}, &(0x7f0000000300)=""/131, 0x26, 0x83, 0x1}, 0x20) 04:48:56 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000dc0)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) 04:48:56 executing program 4: syz_emit_ethernet(0x1e, &(0x7f0000000140)={@random="df591d7384d8", @link_local, @void, {@can={0xc, {{}, 0x0, 0x0, 0x0, 0x0, "8224d6bb3d459d53"}}}}, 0x0) 04:48:56 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$int_in(r0, 0x40000000af01, 0x0) 04:48:56 executing program 2: bpf$LINK_GET_NEXT_ID(0x1f, &(0x7f0000000040)={0xffff73be}, 0x8) 04:48:56 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$int_in(r0, 0x40000000af01, 0x0) 04:48:56 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$int_in(r0, 0x40000000af01, 0x0) 04:48:56 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$int_in(r0, 0x40000000af01, 0x0) 04:48:56 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r1, 0x0, r2) ioctl$int_in(r0, 0x40000000af01, 0x0) 04:48:56 executing program 2: semop(0x0, &(0x7f00000000c0)=[{}], 0x1) semctl$IPC_RMID(0x0, 0x0, 0x10) 04:48:56 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$int_in(r0, 0x40000000af01, 0x0) 04:48:56 executing program 1: ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) 04:48:56 executing program 5: mkdir(0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000600)='/dev/net/tun\x00', 0x0, 0x0) 04:48:56 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, 0x0, 0xc0060) [ 165.026810][ T3808] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 04:48:56 executing program 0: socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r0, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)="c4", 0x241ec}], 0x1, &(0x7f0000000380)=[{0x18, 0x0, 0x0, "03"}], 0x18}, 0xc0060) 04:48:56 executing program 2 (fault-call:2 fault-nth:0): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000d00)={0x14, r1, 0x327, 0x0, 0x0, {0x26}}, 0x14}}, 0x0) 04:48:56 executing program 4 (fault-call:3 fault-nth:0): r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)="c4", 0x1}], 0x1, &(0x7f0000000380)=[{0x10}], 0x10}, 0xc0060) 04:48:56 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) r2 = fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$int_in(r0, 0x40000000af01, 0x0) 04:48:56 executing program 1 (fault-call:2 fault-nth:0): semop(0x0, &(0x7f0000000040)=[{0x0, 0x2}], 0x1) semop(0x0, &(0x7f00000000c0)=[{}], 0x1) semctl$IPC_RMID(0x0, 0x0, 0x10) [ 165.182415][T12391] FAULT_INJECTION: forcing a failure. [ 165.182415][T12391] name failslab, interval 1, probability 0, space 0, times 1 [ 165.192471][T12389] FAULT_INJECTION: forcing a failure. [ 165.192471][T12389] name failslab, interval 1, probability 0, space 0, times 1 [ 165.207638][T12389] CPU: 1 PID: 12389 Comm: syz-executor.4 Not tainted 5.10.0-rc1-syzkaller #0 [ 165.216384][T12389] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 165.226469][T12389] Call Trace: [ 165.229808][T12389] dump_stack+0x116/0x15d [ 165.234123][T12389] should_fail+0x231/0x240 [ 165.238547][T12389] __should_failslab+0x81/0x90 [ 165.243295][T12389] should_failslab+0x5/0x20 [ 165.247807][T12389] slab_pre_alloc_hook+0x20/0xb0 [ 165.252728][T12389] kmem_cache_alloc+0x4d/0x280 [ 165.257480][T12389] ? sctp_get_port_local+0x428/0xa80 [ 165.262747][T12389] sctp_get_port_local+0x428/0xa80 [ 165.267849][T12389] sctp_do_bind+0x38d/0x4a0 [ 165.272379][T12389] sctp_connect_new_asoc+0x147/0x390 [ 165.277646][T12389] sctp_sendmsg+0x10f5/0x1a90 [ 165.282306][T12389] ? aa_sock_msg_perm+0x87/0x120 [ 165.287225][T12389] inet_sendmsg+0x5f/0x80 [ 165.291702][T12389] ? inet_send_prepare+0x210/0x210 [ 165.296828][T12389] ____sys_sendmsg+0x352/0x4c0 [ 165.301615][T12389] __sys_sendmsg+0x1e2/0x260 [ 165.306235][T12389] ? get_pid_task+0x90/0xc0 [ 165.310733][T12389] ? __sb_end_write+0x7f/0xc0 [ 165.315412][T12389] ? vfs_write+0x492/0x690 [ 165.319821][T12389] __x64_sys_sendmsg+0x42/0x50 [ 165.324581][T12389] do_syscall_64+0x39/0x80 [ 165.328985][T12389] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 165.334860][T12389] RIP: 0033:0x45de49 [ 165.338738][T12389] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 165.358383][T12389] RSP: 002b:00007fe29c4a3c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 165.366778][T12389] RAX: ffffffffffffffda RBX: 0000000000028180 RCX: 000000000045de49 [ 165.374730][T12389] RDX: 00000000000c0060 RSI: 00000000200006c0 RDI: 0000000000000004 [ 165.382688][T12389] RBP: 00007fe29c4a3ca0 R08: 0000000000000000 R09: 0000000000000000 [ 165.390656][T12389] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 165.398655][T12389] R13: 00007ffc6f56111f R14: 00007fe29c4a49c0 R15: 000000000118bf2c [ 165.406621][T12391] CPU: 0 PID: 12391 Comm: syz-executor.2 Not tainted 5.10.0-rc1-syzkaller #0 [ 165.415378][T12391] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 165.425427][T12391] Call Trace: [ 165.428716][T12391] dump_stack+0x116/0x15d [ 165.433033][T12391] should_fail+0x231/0x240 [ 165.437434][T12391] __should_failslab+0x81/0x90 [ 165.442266][T12391] should_failslab+0x5/0x20 [ 165.446756][T12391] slab_pre_alloc_hook+0x20/0xb0 [ 165.451681][T12391] kmem_cache_alloc_node+0x5c/0x260 [ 165.456867][T12391] ? __alloc_skb+0x98/0x2d0 [ 165.461359][T12391] __alloc_skb+0x98/0x2d0 [ 165.465684][T12391] ? netlink_autobind+0x143/0x150 [ 165.470705][T12391] netlink_sendmsg+0x4c7/0x7c0 [ 165.475474][T12391] ? netlink_getsockopt+0x720/0x720 04:48:56 executing program 0: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') sendmsg$NL80211_CMD_GET_WIPHY(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000180)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="21006d75aa0a0000000800"/21, @ANYRES32=0x0, @ANYBLOB="0c0099000000000000000000"], 0x30}}, 0x0) close(r1) socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) fstatfs(r3, &(0x7f0000000000)=""/57) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) r5 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r5, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r5, &(0x7f00000030c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)="ee", 0x1}], 0x1}}], 0x1, 0x0) setsockopt$bt_hci_HCI_TIME_STAMP(r5, 0x0, 0x3, &(0x7f0000000040)=0x1, 0x4) 04:48:56 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$WG_CMD_SET_DEVICE(r2, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000140)={&(0x7f00000003c0)={0x7c, 0x0, 0x200, 0x70bd2c, 0x25dfdbfe, {}, [@WGDEVICE_A_PRIVATE_KEY={0x24, 0x3, @c='\xa0\xcb\x87\x9aG\xf5\xbcdL\x0ei?\xa6\xd01\xc7J\x15S\xb6\xe9\x01\xb9\xff/Q\x8cx\x04/\xb5B'}, @WGDEVICE_A_FLAGS={0x8, 0x5, 0x1}, @WGDEVICE_A_LISTEN_PORT={0x6, 0x6, 0x4e22}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg0\x00'}, @WGDEVICE_A_PEERS={0x4}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg0\x00'}, @WGDEVICE_A_FWMARK={0x8, 0x7, 0x10001}]}, 0x7c}, 0x1, 0x0, 0x0, 0x44801}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000024000705000000000000000000001f00", @ANYRES32=r4, @ANYBLOB="00000400f1ffffff0000000008000100687462001c0002001800020003"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x68, 0x28, 0xf35, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0x0, 0xffff}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x38, 0x2, [@TCA_CGROUP_ACT={0x30, 0x1, [@m_skbedit={0x30, 0x0, 0x0, 0x0, {{0xc, 0x1, 'skbedit\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}}]}, 0x68}}, 0x0) [ 165.480678][T12391] ____sys_sendmsg+0x352/0x4c0 [ 165.485433][T12391] ? import_iovec+0xb8/0xd0 [ 165.487876][T12398] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 165.489925][T12391] __sys_sendmsg+0x1e2/0x260 [ 165.489952][T12391] ? get_pid_task+0x90/0xc0 [ 165.508324][T12391] ? __sb_end_write+0x7f/0xc0 [ 165.511885][T12398] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. [ 165.512988][T12391] ? vfs_write+0x492/0x690 [ 165.513014][T12391] ? __fget_light+0x219/0x260 04:48:56 executing program 4 (fault-call:3 fault-nth:1): r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)="c4", 0x1}], 0x1, &(0x7f0000000380)=[{0x10}], 0x10}, 0xc0060) [ 165.513030][T12391] ? fput+0x2d/0x130 [ 165.535133][T12391] ? ksys_write+0x157/0x180 [ 165.539645][T12391] __x64_sys_sendmsg+0x42/0x50 [ 165.544402][T12391] do_syscall_64+0x39/0x80 [ 165.548813][T12391] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 165.554687][T12391] RIP: 0033:0x45de49 [ 165.558567][T12391] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 04:48:56 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000400)={0x17, 0x0, 0x7, 0x401, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x5, 0x1}, 0x40) [ 165.578165][T12391] RSP: 002b:00007f0efba00c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 165.586573][T12391] RAX: ffffffffffffffda RBX: 0000000000028e00 RCX: 000000000045de49 [ 165.594553][T12391] RDX: 0000000000000000 RSI: 0000000020000280 RDI: 0000000000000003 [ 165.602519][T12391] RBP: 00007f0efba00ca0 R08: 0000000000000000 R09: 0000000000000000 [ 165.610484][T12391] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 165.618462][T12391] R13: 00007ffca684f61f R14: 00007f0efba019c0 R15: 000000000118bf2c [ 165.619588][T12408] FAULT_INJECTION: forcing a failure. 04:48:56 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) r2 = fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$int_in(r0, 0x40000000af01, 0x0) [ 165.619588][T12408] name failslab, interval 1, probability 0, space 0, times 0 [ 165.677120][T12408] CPU: 1 PID: 12408 Comm: syz-executor.4 Not tainted 5.10.0-rc1-syzkaller #0 [ 165.685895][T12408] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 165.695948][T12408] Call Trace: [ 165.699250][T12408] dump_stack+0x116/0x15d [ 165.703651][T12408] should_fail+0x231/0x240 [ 165.708071][T12408] __should_failslab+0x81/0x90 [ 165.712855][T12408] should_failslab+0x5/0x20 [ 165.717442][T12408] slab_pre_alloc_hook+0x20/0xb0 [ 165.722381][T12408] kmem_cache_alloc_trace+0x52/0x280 [ 165.727667][T12408] ? sctp_add_bind_addr+0x7b/0x1c0 [ 165.732772][T12408] ? _raw_spin_unlock_bh+0x33/0x40 [ 165.738023][T12408] sctp_add_bind_addr+0x7b/0x1c0 [ 165.742955][T12408] sctp_do_bind+0x418/0x4a0 [ 165.747458][T12408] sctp_connect_new_asoc+0x147/0x390 [ 165.752602][T12420] FAULT_INJECTION: forcing a failure. [ 165.752602][T12420] name failslab, interval 1, probability 0, space 0, times 0 [ 165.752824][T12408] sctp_sendmsg+0x10f5/0x1a90 [ 165.752853][T12408] ? aa_sock_msg_perm+0x87/0x120 [ 165.774976][T12408] inet_sendmsg+0x5f/0x80 [ 165.779296][T12408] ? inet_send_prepare+0x210/0x210 [ 165.784531][T12408] ____sys_sendmsg+0x352/0x4c0 [ 165.789281][T12408] __sys_sendmsg+0x1e2/0x260 [ 165.793851][T12408] ? get_pid_task+0x90/0xc0 [ 165.798408][T12408] ? __sb_end_write+0x7f/0xc0 [ 165.803063][T12408] ? vfs_write+0x492/0x690 [ 165.807467][T12408] __x64_sys_sendmsg+0x42/0x50 [ 165.812210][T12408] do_syscall_64+0x39/0x80 [ 165.816620][T12408] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 165.822488][T12408] RIP: 0033:0x45de49 [ 165.826363][T12408] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 165.845958][T12408] RSP: 002b:00007fe29c4a3c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 165.854346][T12408] RAX: ffffffffffffffda RBX: 0000000000028180 RCX: 000000000045de49 [ 165.862383][T12408] RDX: 00000000000c0060 RSI: 00000000200006c0 RDI: 0000000000000004 [ 165.870343][T12408] RBP: 00007fe29c4a3ca0 R08: 0000000000000000 R09: 0000000000000000 04:48:57 executing program 2 (fault-call:2 fault-nth:1): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000d00)={0x14, r1, 0x327, 0x0, 0x0, {0x26}}, 0x14}}, 0x0) [ 165.878307][T12408] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 165.886294][T12408] R13: 00007ffc6f56111f R14: 00007fe29c4a49c0 R15: 000000000118bf2c [ 165.894332][T12420] CPU: 0 PID: 12420 Comm: syz-executor.2 Not tainted 5.10.0-rc1-syzkaller #0 [ 165.903200][T12420] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 165.913344][T12420] Call Trace: [ 165.916632][T12420] dump_stack+0x116/0x15d [ 165.920957][T12420] should_fail+0x231/0x240 [ 165.925392][T12420] ? netlink_sendmsg+0x4c7/0x7c0 [ 165.930499][T12420] __should_failslab+0x81/0x90 [ 165.935310][T12420] should_failslab+0x5/0x20 [ 165.939883][T12420] slab_pre_alloc_hook+0x20/0xb0 [ 165.944806][T12420] ? netlink_sendmsg+0x4c7/0x7c0 [ 165.949731][T12420] kmem_cache_alloc_node_trace+0x61/0x240 [ 165.955483][T12420] ? __kmalloc_node_track_caller+0x30/0x40 [ 165.961283][T12420] ? netlink_sendmsg+0x4c7/0x7c0 [ 165.966209][T12420] __kmalloc_node_track_caller+0x30/0x40 [ 165.971825][T12420] __alloc_skb+0xd2/0x2d0 [ 165.976226][T12420] netlink_sendmsg+0x4c7/0x7c0 [ 165.980996][T12420] ? netlink_getsockopt+0x720/0x720 [ 165.986180][T12420] ____sys_sendmsg+0x352/0x4c0 [ 165.990981][T12420] ? import_iovec+0xb8/0xd0 [ 165.995475][T12420] __sys_sendmsg+0x1e2/0x260 [ 166.000063][T12420] ? get_pid_task+0x90/0xc0 [ 166.004563][T12420] ? __sb_end_write+0x7f/0xc0 [ 166.009290][T12420] ? vfs_write+0x492/0x690 [ 166.013698][T12420] ? __fget_light+0x219/0x260 [ 166.018356][T12420] ? fput+0x2d/0x130 [ 166.022234][T12420] ? ksys_write+0x157/0x180 04:48:57 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000600)='./cgroup/syz1\x00', 0x200002, 0x0) perf_event_open$cgroup(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x100000000000000}, r0, 0x0, 0xffffffffffffffff, 0xc) 04:48:57 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000002700)={0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000000c0)="c2", 0x1}], 0x1}, 0x0) 04:48:57 executing program 1: semop(0x0, &(0x7f0000000040)=[{0x0, 0x2}], 0x1) semop(0x0, &(0x7f00000000c0)=[{}], 0x1) semctl$IPC_RMID(0x0, 0x0, 0x10) [ 166.026801][T12420] __x64_sys_sendmsg+0x42/0x50 [ 166.031546][T12420] do_syscall_64+0x39/0x80 [ 166.035978][T12420] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 166.041859][T12420] RIP: 0033:0x45de49 [ 166.045781][T12420] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 166.065379][T12420] RSP: 002b:00007f0efba00c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e 04:48:57 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) r2 = fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$int_in(r0, 0x40000000af01, 0x0) [ 166.073786][T12420] RAX: ffffffffffffffda RBX: 0000000000028e00 RCX: 000000000045de49 [ 166.081751][T12420] RDX: 0000000000000000 RSI: 0000000020000280 RDI: 0000000000000003 [ 166.089780][T12420] RBP: 00007f0efba00ca0 R08: 0000000000000000 R09: 0000000000000000 [ 166.097742][T12420] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 166.105705][T12420] R13: 00007ffca684f61f R14: 00007f0efba019c0 R15: 000000000118bf2c [ 166.116097][ T16] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 04:48:57 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x17, 0x0, 0x2, 0x1, 0x0, 0x1}, 0xd) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000280)={r0, 0x28, &(0x7f0000000240)}, 0x10) 04:48:57 executing program 5: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f00000000c0)={r1}) 04:48:57 executing program 1: semop(0x0, &(0x7f0000000040)=[{0x0, 0x2}], 0x1) semop(0x0, &(0x7f00000000c0)=[{}], 0x1) semctl$IPC_RMID(0x0, 0x6, 0x10) 04:48:57 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$int_in(r0, 0x40000000af01, 0x0) 04:48:57 executing program 4 (fault-call:3 fault-nth:2): r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)="c4", 0x1}], 0x1, &(0x7f0000000380)=[{0x10}], 0x10}, 0xc0060) 04:48:57 executing program 5: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000140)={&(0x7f0000000040)=@x25={0x9, @remote}, 0x80, 0x0}, 0x0) 04:48:57 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'rose0\x00'}) 04:48:57 executing program 2 (fault-call:2 fault-nth:2): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000d00)={0x14, r1, 0x327, 0x0, 0x0, {0x26}}, 0x14}}, 0x0) 04:48:57 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$int_in(r0, 0x40000000af01, 0x0) 04:48:57 executing program 0: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='devices.list\x00', 0x0, 0x0) 04:48:57 executing program 5: sendmsg(0xffffffffffffffff, 0x0, 0x89ca9cc2e803aa56) [ 166.356343][T12452] FAULT_INJECTION: forcing a failure. [ 166.356343][T12452] name failslab, interval 1, probability 0, space 0, times 0 [ 166.383210][T12452] CPU: 1 PID: 12452 Comm: syz-executor.4 Not tainted 5.10.0-rc1-syzkaller #0 [ 166.392016][T12452] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 166.402167][T12452] Call Trace: [ 166.405454][T12452] dump_stack+0x116/0x15d [ 166.409786][T12452] should_fail+0x231/0x240 [ 166.414205][T12452] __should_failslab+0x81/0x90 [ 166.419025][T12452] should_failslab+0x5/0x20 [ 166.423531][T12452] slab_pre_alloc_hook+0x20/0xb0 [ 166.428472][T12452] kmem_cache_alloc_trace+0x52/0x280 [ 166.430825][T12460] FAULT_INJECTION: forcing a failure. [ 166.430825][T12460] name failslab, interval 1, probability 0, space 0, times 0 [ 166.433760][T12452] ? sctp_association_new+0x75/0x1060 [ 166.433772][T12452] ? __list_add_valid+0x28/0x90 [ 166.433785][T12452] sctp_association_new+0x75/0x1060 [ 166.433887][T12452] ? sctp_v6_to_sk_saddr+0x99/0xa0 [ 166.466819][T12452] ? sctp_do_bind+0x486/0x4a0 [ 166.471522][T12452] ? sctp_v4_scope+0x137/0x150 [ 166.476289][T12452] sctp_connect_new_asoc+0x19c/0x390 [ 166.481557][T12452] sctp_sendmsg+0x10f5/0x1a90 [ 166.486221][T12452] ? aa_sock_msg_perm+0x87/0x120 [ 166.491226][T12452] inet_sendmsg+0x5f/0x80 [ 166.495540][T12452] ? inet_send_prepare+0x210/0x210 [ 166.500630][T12452] ____sys_sendmsg+0x352/0x4c0 [ 166.505396][T12452] __sys_sendmsg+0x1e2/0x260 [ 166.509971][T12452] ? get_pid_task+0x90/0xc0 [ 166.514453][T12452] ? __sb_end_write+0x7f/0xc0 [ 166.519108][T12452] ? vfs_write+0x492/0x690 [ 166.523507][T12452] __x64_sys_sendmsg+0x42/0x50 [ 166.528248][T12452] do_syscall_64+0x39/0x80 [ 166.532656][T12452] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 166.538588][T12452] RIP: 0033:0x45de49 [ 166.542461][T12452] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 166.562046][T12452] RSP: 002b:00007fe29c4a3c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 166.570474][T12452] RAX: ffffffffffffffda RBX: 0000000000028180 RCX: 000000000045de49 [ 166.578450][T12452] RDX: 00000000000c0060 RSI: 00000000200006c0 RDI: 0000000000000004 [ 166.586405][T12452] RBP: 00007fe29c4a3ca0 R08: 0000000000000000 R09: 0000000000000000 [ 166.594357][T12452] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 166.602309][T12452] R13: 00007ffc6f56111f R14: 00007fe29c4a49c0 R15: 000000000118bf2c [ 166.610288][T12460] CPU: 0 PID: 12460 Comm: syz-executor.2 Not tainted 5.10.0-rc1-syzkaller #0 [ 166.619041][T12460] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 166.629089][T12460] Call Trace: [ 166.632367][T12460] dump_stack+0x116/0x15d [ 166.636729][T12460] should_fail+0x231/0x240 [ 166.641140][T12460] __should_failslab+0x81/0x90 [ 166.645883][T12460] should_failslab+0x5/0x20 [ 166.650407][T12460] slab_pre_alloc_hook+0x20/0xb0 [ 166.655344][T12460] kmem_cache_alloc+0x4d/0x280 [ 166.660134][T12460] ? skb_clone+0x131/0x1e0 [ 166.664539][T12460] ? rhashtable_jhash2+0x13a/0x1a0 [ 166.669702][T12460] skb_clone+0x131/0x1e0 [ 166.673966][T12460] netlink_deliver_tap+0x2a0/0x460 [ 166.679142][T12460] netlink_unicast+0x5c6/0x6b0 [ 166.683891][T12460] netlink_sendmsg+0x6f8/0x7c0 [ 166.688643][T12460] ? netlink_getsockopt+0x720/0x720 [ 166.693860][T12460] ____sys_sendmsg+0x352/0x4c0 [ 166.698617][T12460] ? import_iovec+0xb8/0xd0 [ 166.703194][T12460] __sys_sendmsg+0x1e2/0x260 [ 166.707815][T12460] ? get_pid_task+0x90/0xc0 [ 166.712311][T12460] ? __sb_end_write+0x7f/0xc0 [ 166.716981][T12460] ? vfs_write+0x492/0x690 [ 166.721395][T12460] ? __fget_light+0x219/0x260 [ 166.726069][T12460] ? fput+0x2d/0x130 [ 166.729953][T12460] ? ksys_write+0x157/0x180 [ 166.734446][T12460] __x64_sys_sendmsg+0x42/0x50 [ 166.739262][T12460] do_syscall_64+0x39/0x80 [ 166.743669][T12460] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 166.749574][T12460] RIP: 0033:0x45de49 [ 166.753550][T12460] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 166.773146][T12460] RSP: 002b:00007f0efba00c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 166.781555][T12460] RAX: ffffffffffffffda RBX: 0000000000028e00 RCX: 000000000045de49 [ 166.789521][T12460] RDX: 0000000000000000 RSI: 0000000020000280 RDI: 0000000000000003 [ 166.797489][T12460] RBP: 00007f0efba00ca0 R08: 0000000000000000 R09: 0000000000000000 04:48:58 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000400)={0x12, 0x400, 0x0, 0xfff}, 0x40) 04:48:58 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001700)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFINDEX(r0, 0x400454da, &(0x7f0000004400)) [ 166.805456][T12460] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 166.813420][T12460] R13: 00007ffca684f61f R14: 00007f0efba019c0 R15: 000000000118bf2c 04:48:58 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 04:48:58 executing program 1: semop(0x0, &(0x7f0000000040)=[{0x0, 0x2}], 0x1) semop(0x0, &(0x7f00000000c0)=[{}], 0x1) semctl$IPC_RMID(0x0, 0x8, 0x10) 04:48:58 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$int_in(r0, 0x40000000af01, 0x0) 04:48:58 executing program 2 (fault-call:2 fault-nth:3): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000d00)={0x14, r1, 0x327, 0x0, 0x0, {0x26}}, 0x14}}, 0x0) 04:48:58 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002380)={0x11, 0xb, &(0x7f0000001240)=ANY=[@ANYBLOB="180000000101000000000000010000009da25000000000008510"], &(0x7f00000012c0)='GPL\x00', 0x7, 0x1000, &(0x7f0000001300)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 04:48:58 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000db80)={0x0, 0x3, &(0x7f0000000400)=@framed, &(0x7f00000004c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 04:48:58 executing program 4 (fault-call:3 fault-nth:3): r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)="c4", 0x1}], 0x1, &(0x7f0000000380)=[{0x10}], 0x10}, 0xc0060) [ 167.119249][T12485] FAULT_INJECTION: forcing a failure. [ 167.119249][T12485] name failslab, interval 1, probability 0, space 0, times 0 [ 167.133505][T12485] CPU: 0 PID: 12485 Comm: syz-executor.2 Not tainted 5.10.0-rc1-syzkaller #0 [ 167.142297][T12485] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 167.142806][T12486] FAULT_INJECTION: forcing a failure. [ 167.142806][T12486] name fail_page_alloc, interval 1, probability 0, space 0, times 1 [ 167.152339][T12485] Call Trace: [ 167.152359][T12485] dump_stack+0x116/0x15d [ 167.152370][T12485] should_fail+0x231/0x240 [ 167.152382][T12485] __should_failslab+0x81/0x90 [ 167.152397][T12485] should_failslab+0x5/0x20 [ 167.152419][T12485] slab_pre_alloc_hook+0x20/0xb0 [ 167.152437][T12485] kmem_cache_alloc_trace+0x52/0x280 [ 167.183587][ T3164] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 167.186938][T12485] ? genl_start+0xd4/0x2c0 [ 167.186955][T12485] genl_start+0xd4/0x2c0 [ 167.213940][T12485] __netlink_dump_start+0x2dd/0x4d0 [ 167.219129][T12485] ? devlink_nl_cmd_param_get_doit+0x1d0/0x1d0 [ 167.225275][T12485] genl_rcv_msg+0x576/0x800 [ 167.229774][T12485] ? devlink_nl_cmd_reload+0xad0/0xad0 [ 167.235227][T12485] ? devlink_nl_cmd_param_get_doit+0x1d0/0x1d0 [ 167.241402][T12485] ? genl_rcv_msg+0x800/0x800 [ 167.246064][T12485] ? genl_start+0x2c0/0x2c0 [ 167.250554][T12485] ? genl_lock_dumpit+0x60/0x60 [ 167.255415][T12485] ? __rcu_read_unlock+0x51/0x220 [ 167.260421][T12485] netlink_rcv_skb+0x13e/0x240 [ 167.265202][T12485] ? genl_rcv+0x40/0x40 [ 167.269347][T12485] genl_rcv+0x24/0x40 [ 167.273317][T12485] netlink_unicast+0x5df/0x6b0 [ 167.278173][T12485] netlink_sendmsg+0x6f8/0x7c0 [ 167.282921][T12485] ? netlink_getsockopt+0x720/0x720 [ 167.288201][T12485] ____sys_sendmsg+0x352/0x4c0 [ 167.292956][T12485] ? import_iovec+0xb8/0xd0 [ 167.297490][T12485] __sys_sendmsg+0x1e2/0x260 [ 167.302066][T12485] ? get_pid_task+0x90/0xc0 [ 167.306551][T12485] ? __sb_end_write+0x7f/0xc0 [ 167.311297][T12485] ? vfs_write+0x492/0x690 04:48:58 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000004f00)={0x15, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 04:48:58 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x8, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000240)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 167.315769][T12485] ? __fget_light+0x219/0x260 [ 167.320505][T12485] ? fput+0x2d/0x130 [ 167.324496][T12485] ? ksys_write+0x157/0x180 [ 167.328993][T12485] __x64_sys_sendmsg+0x42/0x50 [ 167.333753][T12485] do_syscall_64+0x39/0x80 [ 167.338266][T12485] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 167.344341][T12485] RIP: 0033:0x45de49 [ 167.348223][T12485] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 167.367819][T12485] RSP: 002b:00007f0efba00c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 167.376244][T12485] RAX: ffffffffffffffda RBX: 0000000000028e00 RCX: 000000000045de49 [ 167.384232][T12485] RDX: 0000000000000000 RSI: 0000000020000280 RDI: 0000000000000003 [ 167.392262][T12485] RBP: 00007f0efba00ca0 R08: 0000000000000000 R09: 0000000000000000 [ 167.400231][T12485] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000003 [ 167.408299][T12485] R13: 00007ffca684f61f R14: 00007f0efba019c0 R15: 000000000118bf2c [ 167.429555][T12486] CPU: 1 PID: 12486 Comm: syz-executor.4 Not tainted 5.10.0-rc1-syzkaller #0 [ 167.438342][T12486] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 167.448398][T12486] Call Trace: [ 167.451736][T12486] dump_stack+0x116/0x15d [ 167.456041][T12486] should_fail+0x231/0x240 [ 167.460530][T12486] __alloc_pages_nodemask+0xd8/0x350 [ 167.465792][T12486] alloc_pages_current+0x21d/0x310 [ 167.470879][T12486] __get_free_pages+0x8/0x30 [ 167.475456][T12486] __genradix_ptr_alloc+0xf9/0x240 [ 167.480621][T12486] __genradix_prealloc+0x42/0x90 [ 167.485545][T12486] sctp_stream_init+0xe5/0x2d0 [ 167.490286][T12486] sctp_association_new+0xa9a/0x1060 [ 167.495597][T12486] ? sctp_v4_scope+0x137/0x150 [ 167.500336][T12486] sctp_connect_new_asoc+0x19c/0x390 [ 167.505611][T12486] sctp_sendmsg+0x10f5/0x1a90 [ 167.510345][T12486] ? aa_sock_msg_perm+0x87/0x120 [ 167.515293][T12486] inet_sendmsg+0x5f/0x80 [ 167.519600][T12486] ? inet_send_prepare+0x210/0x210 [ 167.524689][T12486] ____sys_sendmsg+0x352/0x4c0 [ 167.529430][T12486] __sys_sendmsg+0x1e2/0x260 [ 167.533999][T12486] ? get_pid_task+0x90/0xc0 [ 167.538537][T12486] ? __sb_end_write+0x7f/0xc0 [ 167.543191][T12486] ? vfs_write+0x492/0x690 [ 167.547600][T12486] __x64_sys_sendmsg+0x42/0x50 [ 167.552413][T12486] do_syscall_64+0x39/0x80 [ 167.556819][T12486] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 167.562688][T12486] RIP: 0033:0x45de49 [ 167.566582][T12486] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 167.586164][T12486] RSP: 002b:00007fe29c4a3c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 167.594562][T12486] RAX: ffffffffffffffda RBX: 0000000000028180 RCX: 000000000045de49 [ 167.602578][T12486] RDX: 00000000000c0060 RSI: 00000000200006c0 RDI: 0000000000000004 [ 167.610579][T12486] RBP: 00007fe29c4a3ca0 R08: 0000000000000000 R09: 0000000000000000 [ 167.618615][T12486] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000003 04:48:58 executing program 5: perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)) [ 167.626561][T12486] R13: 00007ffc6f56111f R14: 00007fe29c4a49c0 R15: 000000000118bf2c 04:48:58 executing program 0: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000002100)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, &(0x7f0000002000)="e3", &(0x7f00000020c0)='2'}, 0x48) 04:48:58 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) 04:48:58 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x0) 04:48:59 executing program 1: semop(0x0, &(0x7f0000000040)=[{0x0, 0x2}], 0x1) semop(0x0, &(0x7f00000000c0)=[{}], 0x1) semctl$IPC_RMID(0x0, 0x600, 0x10) 04:48:59 executing program 2 (fault-call:2 fault-nth:4): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000d00)={0x14, r1, 0x327, 0x0, 0x0, {0x26}}, 0x14}}, 0x0) 04:48:59 executing program 4 (fault-call:3 fault-nth:4): r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)="c4", 0x1}], 0x1, &(0x7f0000000380)=[{0x10}], 0x10}, 0xc0060) 04:48:59 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{}]}]}}, &(0x7f0000000140)=""/168, 0x32, 0xa8, 0x1}, 0x20) 04:48:59 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)) 04:48:59 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) [ 168.063400][ T3808] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 168.088928][T12523] FAULT_INJECTION: forcing a failure. [ 168.088928][T12523] name failslab, interval 1, probability 0, space 0, times 0 [ 168.092075][T12521] FAULT_INJECTION: forcing a failure. [ 168.092075][T12521] name failslab, interval 1, probability 0, space 0, times 0 [ 168.119918][T12523] CPU: 1 PID: 12523 Comm: syz-executor.2 Not tainted 5.10.0-rc1-syzkaller #0 [ 168.128685][T12523] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 168.138728][T12523] Call Trace: [ 168.142068][T12523] dump_stack+0x116/0x15d [ 168.146392][T12523] should_fail+0x231/0x240 [ 168.150798][T12523] __should_failslab+0x81/0x90 [ 168.155561][T12523] should_failslab+0x5/0x20 [ 168.160052][T12523] slab_pre_alloc_hook+0x20/0xb0 [ 168.164970][T12523] kmem_cache_alloc_node+0x5c/0x260 [ 168.170183][T12523] ? __alloc_skb+0x98/0x2d0 [ 168.174673][T12523] __alloc_skb+0x98/0x2d0 [ 168.178994][T12523] netlink_dump+0x15f/0x690 [ 168.183524][T12523] __netlink_dump_start+0x3eb/0x4d0 [ 168.188756][T12523] ? devlink_nl_cmd_param_get_doit+0x1d0/0x1d0 [ 168.195001][T12523] genl_rcv_msg+0x576/0x800 [ 168.199613][T12523] ? devlink_nl_cmd_reload+0xad0/0xad0 [ 168.205063][T12523] ? devlink_nl_cmd_param_get_doit+0x1d0/0x1d0 [ 168.211231][T12523] ? genl_rcv_msg+0x800/0x800 [ 168.216007][T12523] ? genl_start+0x2c0/0x2c0 [ 168.220511][T12523] ? genl_lock_dumpit+0x60/0x60 [ 168.225432][T12523] ? __rcu_read_unlock+0x51/0x220 [ 168.230467][T12523] netlink_rcv_skb+0x13e/0x240 [ 168.235288][T12523] ? genl_rcv+0x40/0x40 [ 168.239426][T12523] genl_rcv+0x24/0x40 [ 168.243392][T12523] netlink_unicast+0x5df/0x6b0 [ 168.248189][T12523] netlink_sendmsg+0x6f8/0x7c0 [ 168.253612][T12523] ? netlink_getsockopt+0x720/0x720 [ 168.263915][T12523] ____sys_sendmsg+0x352/0x4c0 [ 168.268680][T12523] ? import_iovec+0xb8/0xd0 [ 168.273162][T12523] __sys_sendmsg+0x1e2/0x260 [ 168.277810][T12523] ? get_pid_task+0x90/0xc0 [ 168.282309][T12523] ? __sb_end_write+0x7f/0xc0 [ 168.286969][T12523] ? vfs_write+0x492/0x690 [ 168.291436][T12523] ? __fget_light+0x219/0x260 [ 168.296099][T12523] ? fput+0x2d/0x130 [ 168.299980][T12523] ? ksys_write+0x157/0x180 [ 168.304533][T12523] __x64_sys_sendmsg+0x42/0x50 [ 168.309279][T12523] do_syscall_64+0x39/0x80 [ 168.313678][T12523] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 168.319596][T12523] RIP: 0033:0x45de49 [ 168.323485][T12523] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 168.343081][T12523] RSP: 002b:00007f0efba00c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 168.351511][T12523] RAX: ffffffffffffffda RBX: 0000000000028e00 RCX: 000000000045de49 04:48:59 executing program 5: perf_event_open$cgroup(&(0x7f0000000080)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) [ 168.359468][T12523] RDX: 0000000000000000 RSI: 0000000020000280 RDI: 0000000000000003 [ 168.367444][T12523] RBP: 00007f0efba00ca0 R08: 0000000000000000 R09: 0000000000000000 [ 168.375476][T12523] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 168.383435][T12523] R13: 00007ffca684f61f R14: 00007f0efba019c0 R15: 000000000118bf2c [ 168.391399][T12521] CPU: 0 PID: 12521 Comm: syz-executor.4 Not tainted 5.10.0-rc1-syzkaller #0 [ 168.400301][T12521] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 168.410342][T12521] Call Trace: [ 168.413628][T12521] dump_stack+0x116/0x15d [ 168.417982][T12521] should_fail+0x231/0x240 [ 168.422392][T12521] __should_failslab+0x81/0x90 [ 168.427494][T12521] should_failslab+0x5/0x20 [ 168.431991][T12521] slab_pre_alloc_hook+0x20/0xb0 [ 168.432101][ T16] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 168.436943][T12521] kmem_cache_alloc_trace+0x52/0x280 [ 168.436984][T12521] ? sctp_auth_asoc_copy_shkeys+0xdd/0x340 [ 168.456095][T12521] sctp_auth_asoc_copy_shkeys+0xdd/0x340 [ 168.461723][T12521] sctp_association_new+0xdea/0x1060 [ 168.467083][T12521] sctp_connect_new_asoc+0x19c/0x390 [ 168.472393][T12521] sctp_sendmsg+0x10f5/0x1a90 [ 168.477115][T12521] ? aa_sock_msg_perm+0x87/0x120 [ 168.484499][T12521] inet_sendmsg+0x5f/0x80 [ 168.488833][T12521] ? inet_send_prepare+0x210/0x210 [ 168.493938][T12521] ____sys_sendmsg+0x352/0x4c0 [ 168.498688][T12521] __sys_sendmsg+0x1e2/0x260 [ 168.503268][T12521] ? get_pid_task+0x90/0xc0 [ 168.507786][T12521] ? __sb_end_write+0x7f/0xc0 [ 168.512448][T12521] ? vfs_write+0x492/0x690 [ 168.516867][T12521] __x64_sys_sendmsg+0x42/0x50 [ 168.521614][T12521] do_syscall_64+0x39/0x80 [ 168.526017][T12521] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 168.531915][T12521] RIP: 0033:0x45de49 [ 168.535811][T12521] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 168.555430][T12521] RSP: 002b:00007fe29c4a3c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e 04:48:59 executing program 2 (fault-call:2 fault-nth:5): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000d00)={0x14, r1, 0x327, 0x0, 0x0, {0x26}}, 0x14}}, 0x0) 04:48:59 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x17, 0x0, 0x2, 0x5, 0x0, 0x1}, 0x40) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000040)={&(0x7f0000000000)='./file0\x00', r0}, 0x10) 04:48:59 executing program 5: socketpair(0x1d, 0x0, 0x1f, &(0x7f0000000180)) [ 168.563838][T12521] RAX: ffffffffffffffda RBX: 0000000000028180 RCX: 000000000045de49 [ 168.571982][T12521] RDX: 00000000000c0060 RSI: 00000000200006c0 RDI: 0000000000000004 [ 168.579985][T12521] RBP: 00007fe29c4a3ca0 R08: 0000000000000000 R09: 0000000000000000 [ 168.587945][T12521] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 168.595908][T12521] R13: 00007ffc6f56111f R14: 00007fe29c4a49c0 R15: 000000000118bf2c 04:48:59 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) 04:48:59 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000600)='./cgroup/syz1\x00', 0x200002, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000080)={r0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[0x0], 0x1}, 0x20) [ 168.664420][T12541] FAULT_INJECTION: forcing a failure. [ 168.664420][T12541] name failslab, interval 1, probability 0, space 0, times 0 [ 168.691110][T12541] CPU: 0 PID: 12541 Comm: syz-executor.2 Not tainted 5.10.0-rc1-syzkaller #0 [ 168.699969][T12541] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 168.710019][T12541] Call Trace: [ 168.713367][T12541] dump_stack+0x116/0x15d [ 168.717690][T12541] should_fail+0x231/0x240 [ 168.722168][T12541] ? netlink_dump+0x15f/0x690 [ 168.726840][T12541] __should_failslab+0x81/0x90 [ 168.731730][T12541] should_failslab+0x5/0x20 [ 168.738330][T12541] slab_pre_alloc_hook+0x20/0xb0 [ 168.743258][T12541] ? netlink_dump+0x15f/0x690 [ 168.748019][T12541] kmem_cache_alloc_node_trace+0x61/0x240 [ 168.753775][T12541] ? __kmalloc_node_track_caller+0x30/0x40 [ 168.759582][T12541] ? netlink_dump+0x15f/0x690 [ 168.764254][T12541] __kmalloc_node_track_caller+0x30/0x40 [ 168.769956][T12541] __alloc_skb+0xd2/0x2d0 [ 168.774281][T12541] netlink_dump+0x15f/0x690 [ 168.778775][T12541] __netlink_dump_start+0x3eb/0x4d0 [ 168.783963][T12541] ? devlink_nl_cmd_param_get_doit+0x1d0/0x1d0 [ 168.790131][T12541] genl_rcv_msg+0x576/0x800 [ 168.794668][T12541] ? devlink_nl_cmd_reload+0xad0/0xad0 [ 168.800192][T12541] ? devlink_nl_cmd_param_get_doit+0x1d0/0x1d0 [ 168.806334][T12541] ? genl_rcv_msg+0x800/0x800 [ 168.811141][T12541] ? genl_start+0x2c0/0x2c0 [ 168.815647][T12541] ? genl_lock_dumpit+0x60/0x60 [ 168.820494][T12541] ? __rcu_read_unlock+0x51/0x220 [ 168.825555][T12541] netlink_rcv_skb+0x13e/0x240 [ 168.830311][T12541] ? genl_rcv+0x40/0x40 [ 168.834457][T12541] genl_rcv+0x24/0x40 [ 168.838438][T12541] netlink_unicast+0x5df/0x6b0 [ 168.843204][T12541] netlink_sendmsg+0x6f8/0x7c0 [ 168.847969][T12541] ? netlink_getsockopt+0x720/0x720 [ 168.853153][T12541] ____sys_sendmsg+0x352/0x4c0 [ 168.857918][T12541] ? import_iovec+0xb8/0xd0 [ 168.862430][T12541] __sys_sendmsg+0x1e2/0x260 [ 168.867032][T12541] ? get_pid_task+0x90/0xc0 [ 168.871545][T12541] ? __sb_end_write+0x7f/0xc0 [ 168.876325][T12541] ? vfs_write+0x492/0x690 [ 168.880818][T12541] ? __fget_light+0x219/0x260 [ 168.885490][T12541] ? fput+0x2d/0x130 [ 168.889375][T12541] ? ksys_write+0x157/0x180 [ 168.893874][T12541] __x64_sys_sendmsg+0x42/0x50 [ 168.898633][T12541] do_syscall_64+0x39/0x80 [ 168.903044][T12541] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 168.908920][T12541] RIP: 0033:0x45de49 04:49:00 executing program 1: semop(0x0, &(0x7f0000000040)=[{0x0, 0x2}], 0x1) semop(0x0, &(0x7f00000000c0)=[{}], 0x1) semctl$IPC_RMID(0x0, 0x3f00, 0x10) 04:49:00 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000006480)={0x11, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) [ 168.912921][T12541] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 168.932523][T12541] RSP: 002b:00007f0efba00c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 168.942862][T12541] RAX: ffffffffffffffda RBX: 0000000000028e00 RCX: 000000000045de49 [ 168.950850][T12541] RDX: 0000000000000000 RSI: 0000000020000280 RDI: 0000000000000003 [ 168.958899][T12541] RBP: 00007f0efba00ca0 R08: 0000000000000000 R09: 0000000000000000 [ 168.966863][T12541] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000005 [ 168.975011][T12541] R13: 00007ffca684f61f R14: 00007f0efba019c0 R15: 000000000118bf2c 04:49:00 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)="c4", 0x1}], 0x1, &(0x7f0000000380)=[{0x10}], 0x10}, 0xc0060) 04:49:00 executing program 5: openat$tun(0xffffffffffffff9c, &(0x7f0000001780)='/dev/net/tun\x00', 0x1a12c0, 0x0) 04:49:00 executing program 3: openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$int_in(0xffffffffffffffff, 0x40000000af01, 0x0) 04:49:00 executing program 2 (fault-call:2 fault-nth:6): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000d00)={0x14, r1, 0x327, 0x0, 0x0, {0x26}}, 0x14}}, 0x0) 04:49:00 executing program 0: bpf$OBJ_GET_MAP(0x7, &(0x7f00000002c0)={&(0x7f0000000280)='./file0\x00'}, 0x10) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000f00)={&(0x7f0000000ec0)='./file0\x00'}, 0x10) [ 169.124665][T12565] FAULT_INJECTION: forcing a failure. [ 169.124665][T12565] name failslab, interval 1, probability 0, space 0, times 0 [ 169.139188][T12565] CPU: 1 PID: 12565 Comm: syz-executor.2 Not tainted 5.10.0-rc1-syzkaller #0 [ 169.147944][T12565] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 169.157982][T12565] Call Trace: [ 169.161265][T12565] dump_stack+0x116/0x15d [ 169.165577][T12565] should_fail+0x231/0x240 [ 169.170262][T12565] __should_failslab+0x81/0x90 [ 169.175027][T12565] should_failslab+0x5/0x20 [ 169.179515][T12565] slab_pre_alloc_hook+0x20/0xb0 [ 169.184432][T12565] kmem_cache_alloc+0x4d/0x280 [ 169.189175][T12565] ? skb_clone+0x131/0x1e0 [ 169.193601][T12565] skb_clone+0x131/0x1e0 [ 169.197843][T12565] netlink_deliver_tap+0x2a0/0x460 [ 169.203003][T12565] netlink_dump+0x585/0x690 [ 169.207488][T12565] __netlink_dump_start+0x3eb/0x4d0 [ 169.212665][T12565] ? devlink_nl_cmd_param_get_doit+0x1d0/0x1d0 [ 169.218866][T12565] genl_rcv_msg+0x576/0x800 [ 169.223357][T12565] ? devlink_nl_cmd_reload+0xad0/0xad0 [ 169.228894][T12565] ? devlink_nl_cmd_param_get_doit+0x1d0/0x1d0 [ 169.235100][T12565] ? genl_rcv_msg+0x800/0x800 [ 169.239766][T12565] ? genl_start+0x2c0/0x2c0 [ 169.244252][T12565] ? genl_lock_dumpit+0x60/0x60 [ 169.249109][T12565] ? __rcu_read_unlock+0x51/0x220 [ 169.254120][T12565] netlink_rcv_skb+0x13e/0x240 [ 169.258863][T12565] ? genl_rcv+0x40/0x40 [ 169.263006][T12565] genl_rcv+0x24/0x40 [ 169.266976][T12565] netlink_unicast+0x5df/0x6b0 [ 169.271823][T12565] netlink_sendmsg+0x6f8/0x7c0 [ 169.276577][T12565] ? netlink_getsockopt+0x720/0x720 [ 169.281766][T12565] ____sys_sendmsg+0x352/0x4c0 [ 169.286518][T12565] ? import_iovec+0xb8/0xd0 [ 169.291009][T12565] __sys_sendmsg+0x1e2/0x260 [ 169.295604][T12565] ? get_pid_task+0x90/0xc0 [ 169.300096][T12565] ? __sb_end_write+0x7f/0xc0 [ 169.304753][T12565] ? vfs_write+0x492/0x690 [ 169.309163][T12565] ? __fget_light+0x219/0x260 [ 169.313855][T12565] ? fput+0x2d/0x130 [ 169.317735][T12565] ? ksys_write+0x157/0x180 [ 169.322368][T12565] __x64_sys_sendmsg+0x42/0x50 [ 169.327120][T12565] do_syscall_64+0x39/0x80 [ 169.331533][T12565] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 169.338371][T12565] RIP: 0033:0x45de49 [ 169.342285][T12565] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 169.365179][T12565] RSP: 002b:00007f0efba00c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e 04:49:00 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@volatile]}}, &(0x7f0000000100)=""/231, 0x26, 0xe7, 0x1}, 0x20) 04:49:00 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x17, 0x0, 0x2, 0x1, 0x0, 0x1}, 0x40) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f00000005c0)={r0, 0x0, 0x0}, 0x20) 04:49:00 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x8, 0x1, &(0x7f0000000000)=@raw=[@generic], &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 04:49:00 executing program 3: openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$int_in(0xffffffffffffffff, 0x40000000af01, 0x0) 04:49:00 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x3, 0x0, @dev}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)="c4", 0x1}], 0x1, &(0x7f0000000380)=[{0x10}], 0x10}, 0xc0060) [ 169.373576][T12565] RAX: ffffffffffffffda RBX: 0000000000028e00 RCX: 000000000045de49 [ 169.381530][T12565] RDX: 0000000000000000 RSI: 0000000020000280 RDI: 0000000000000003 [ 169.389493][T12565] RBP: 00007f0efba00ca0 R08: 0000000000000000 R09: 0000000000000000 [ 169.397456][T12565] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000006 [ 169.405425][T12565] R13: 00007ffca684f61f R14: 00007f0efba019c0 R15: 000000000118bf2c [ 169.513343][ T16] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 169.665077][ T3808] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 04:49:01 executing program 1: semop(0x0, &(0x7f0000000040)=[{0x0, 0x2}], 0x1) semop(0x0, &(0x7f00000000c0)=[{}], 0x1) semctl$IPC_RMID(0x0, 0xff7f, 0x10) 04:49:01 executing program 0: openat$cgroup_devices(0xffffffffffffffff, &(0x7f0000000080)='devices.deny\x00', 0x2, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x59) 04:49:01 executing program 5: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000000500)={&(0x7f0000000040)=@id, 0x10, &(0x7f0000000480)=[{&(0x7f0000000080)='F', 0x1}, {0x0}, {&(0x7f0000000200)="e4", 0x1}], 0x3}, 0x0) 04:49:01 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x4, 0x0, @dev}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)="c4", 0x1}], 0x1, &(0x7f0000000380)=[{0x10}], 0x10}, 0xc0060) 04:49:01 executing program 3: openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$int_in(0xffffffffffffffff, 0x40000000af01, 0x0) 04:49:01 executing program 2 (fault-call:2 fault-nth:7): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000d00)={0x14, r1, 0x327, 0x0, 0x0, {0x26}}, 0x14}}, 0x0) 04:49:01 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0xa, 0x0, @dev}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)="c4", 0x1}], 0x1, &(0x7f0000000380)=[{0x10}], 0x10}, 0xc0060) 04:49:01 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1900, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2c, 0x2}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 04:49:01 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$int_in(r0, 0x0, 0x0) 04:49:01 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000d00)={0x14, r1, 0x327, 0x0, 0x0, {0x26}}, 0x14}}, 0x0) 04:49:01 executing program 5: bpf$LINK_GET_FD_BY_ID(0xb, 0x0, 0x0) 04:49:01 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)="c4", 0x1}], 0x1, &(0x7f0000000380)=[{0x10}], 0x10}, 0xc0060) [ 170.303185][ T3808] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 170.543330][ T16] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 04:49:01 executing program 1: semop(0x0, &(0x7f0000000040)=[{0x0, 0x2}], 0x1) semop(0x0, &(0x7f00000000c0)=[{}], 0x1) semctl$IPC_RMID(0x0, 0x1000000, 0x10) 04:49:01 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$int_in(r0, 0x0, 0x0) 04:49:01 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r0, &(0x7f0000000200)=0x15, 0x400086) 04:49:01 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x9, 0x2000, &(0x7f0000000200)=@raw=[@ldst], &(0x7f0000000240)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 04:49:01 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000d00)={0x14, r1, 0x327, 0x0, 0x0, {0x26}}, 0x14}}, 0x0) 04:49:01 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x2, @dev}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)="c4", 0x1}], 0x1, &(0x7f0000000380)=[{0x10}], 0x10}, 0xc0060) 04:49:02 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xe, 0x0, 0x0, 0x8e4d}, 0x40) 04:49:02 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f0000000280)={0x0, 0x2, &(0x7f0000000240)={&(0x7f0000000d00)={0x14, r1, 0x327, 0x0, 0x0, {0x26}}, 0x14}}, 0x0) 04:49:02 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x3, @dev}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)="c4", 0x1}], 0x1, &(0x7f0000000380)=[{0x10}], 0x10}, 0xc0060) 04:49:02 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$int_in(r0, 0x0, 0x0) 04:49:02 executing program 5: bpf$BPF_LINK_UPDATE(0x1d, &(0x7f0000000000), 0x10) 04:49:02 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f0000000280)={0x0, 0x4, &(0x7f0000000240)={&(0x7f0000000d00)={0x14, r1, 0x327, 0x0, 0x0, {0x26}}, 0x14}}, 0x0) [ 171.103147][ T8849] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 04:49:02 executing program 1: semop(0x0, &(0x7f0000000040)=[{0x0, 0x2}], 0x1) semop(0x0, &(0x7f00000000c0)=[{}], 0x1) semctl$IPC_RMID(0x0, 0x6000000, 0x10) 04:49:02 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x4, @dev}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)="c4", 0x1}], 0x1, &(0x7f0000000380)=[{0x10}], 0x10}, 0xc0060) 04:49:02 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@volatile={0x0, 0x0, 0x0, 0x9, 0x2}]}}, &(0x7f0000000100)=""/231, 0x26, 0xe7, 0x1}, 0x20) 04:49:02 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f0000000280)={0x0, 0x8, &(0x7f0000000240)={&(0x7f0000000d00)={0x14, r1, 0x327, 0x0, 0x0, {0x26}}, 0x14}}, 0x0) 04:49:02 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x6, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x1}, 0x40) 04:49:02 executing program 0: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) close(r0) 04:49:02 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x6, @dev}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)="c4", 0x1}], 0x1, &(0x7f0000000380)=[{0x10}], 0x10}, 0xc0060) 04:49:02 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x8, 0x5, &(0x7f0000000340)=@framed={{}, [@map]}, &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 04:49:02 executing program 0: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) close(r0) 04:49:02 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f0000000280)={0x0, 0xf, &(0x7f0000000240)={&(0x7f0000000d00)={0x14, r1, 0x327, 0x0, 0x0, {0x26}}, 0x14}}, 0x0) 04:49:02 executing program 5: bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000001080)={0xffffffffffffffff, 0x0, 0x0, 0x4}, 0x20) [ 171.583201][ T16] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 04:49:02 executing program 0: socketpair(0x10, 0x0, 0x0, &(0x7f0000000000)) [ 172.233132][ T16] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 04:49:03 executing program 1: semop(0x0, &(0x7f0000000040)=[{0x0, 0x2}], 0x1) semop(0x0, &(0x7f00000000c0)=[{}], 0x1) semctl$IPC_RMID(0x0, 0x8000000, 0x10) 04:49:03 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x7, @dev}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)="c4", 0x1}], 0x1, &(0x7f0000000380)=[{0x10}], 0x10}, 0xc0060) 04:49:03 executing program 3: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg$sock(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000001480)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 04:49:03 executing program 5: socketpair(0x11, 0xa, 0xea, &(0x7f00000000c0)) 04:49:03 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@enum={0x0, 0x2, 0x0, 0x6, 0x4, [{}]}]}}, &(0x7f0000000100)=""/145, 0x2e, 0x91, 0x1}, 0x20) 04:49:03 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f0000000280)={0x0, 0x60, &(0x7f0000000240)={&(0x7f0000000d00)={0x14, r1, 0x327, 0x0, 0x0, {0x26}}, 0x14}}, 0x0) 04:49:03 executing program 3: r0 = socket$kcm(0x29, 0x5, 0x0) recvmsg(r0, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000000)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0, 0xffffffffffffffe4}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 04:49:03 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 04:49:03 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x9, 0x1, &(0x7f0000000200)=@raw=[@ldst], &(0x7f0000000240)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x2], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 04:49:03 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f0000000280)={0x0, 0x15b, &(0x7f0000000240)={&(0x7f0000000d00)={0x14, r1, 0x327, 0x0, 0x0, {0x26}}, 0x14}}, 0x0) 04:49:03 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x8, @dev}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)="c4", 0x1}], 0x1, &(0x7f0000000380)=[{0x10}], 0x10}, 0xc0060) 04:49:03 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000600)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) [ 172.623162][ T3164] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 04:49:04 executing program 1: semop(0x0, &(0x7f0000000040)=[{0x0, 0x2}], 0x1) semop(0x0, &(0x7f00000000c0)=[{}], 0x1) semctl$IPC_RMID(0x0, 0x3f000000, 0x10) 04:49:04 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, &(0x7f0000000080)={'ip6tnl0\x00', @broadcast}) mkdir(&(0x7f00000003c0)='./file0\x00', 0x1) 04:49:04 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0xa, @dev}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)="c4", 0x1}], 0x1, &(0x7f0000000380)=[{0x10}], 0x10}, 0xc0060) 04:49:04 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x8, 0x3, &(0x7f0000000340)=@framed, &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x4, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 04:49:04 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000600)='./cgroup/syz1\x00', 0x200002, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000040)={r0, 0x0, 0x0, 0x0, 0x0}, 0x20) 04:49:04 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f0000000280)={0x0, 0xec0, &(0x7f0000000240)={&(0x7f0000000d00)={0x14, r1, 0x327, 0x0, 0x0, {0x26}}, 0x14}}, 0x0) 04:49:04 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f0000000280)={0x0, 0xf00, &(0x7f0000000240)={&(0x7f0000000d00)={0x14, r1, 0x327, 0x0, 0x0, {0x26}}, 0x14}}, 0x0) 04:49:04 executing program 3: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg$sock(r0, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x0) 04:49:04 executing program 5: socketpair(0xb, 0x0, 0x0, &(0x7f0000000580)) 04:49:04 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x7, [@struct={0x6}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f0000000140)=""/168, 0x2b, 0xa8, 0x1}, 0x20) 04:49:04 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0xe, @dev}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)="c4", 0x1}], 0x1, &(0x7f0000000380)=[{0x10}], 0x10}, 0xc0060) 04:49:04 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000011c0)={&(0x7f0000001080)=ANY=[@ANYBLOB="9feb010018"], &(0x7f0000001100)=""/178, 0x69, 0xb2, 0x1}, 0x20) [ 173.663278][ T3164] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 04:49:05 executing program 1: semop(0x0, &(0x7f0000000040)=[{0x0, 0x2}], 0x1) semop(0x0, &(0x7f00000000c0)=[{}], 0x1) semctl$IPC_RMID(0x0, 0xff7f0000, 0x10) 04:49:05 executing program 5: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbb210, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x100}, 0x0, 0x6, 0xffffffffffffffff, 0x0) 04:49:05 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0xf, @dev}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)="c4", 0x1}], 0x1, &(0x7f0000000380)=[{0x10}], 0x10}, 0xc0060) 04:49:05 executing program 0: openat$cgroup_devices(0xffffffffffffffff, &(0x7f0000000080)='devices.deny\x00', 0x2, 0x0) bpf$BPF_PROG_QUERY(0xa, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x59) 04:49:05 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f0000000280)={0x0, 0x5b01, &(0x7f0000000240)={&(0x7f0000000d00)={0x14, r1, 0x327, 0x0, 0x0, {0x26}}, 0x14}}, 0x0) 04:49:05 executing program 3: socketpair$unix(0x1, 0x5, 0x0, 0x0) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f0000000380)={&(0x7f00000000c0)="42c907b75d5d49fc5ff4b150c0b51f3933bb40895a6786cb748e0539ba61a2bfe0cf769232c31497803a4f867a253710d95c6ab1956d4098081ac4c449825a1a8e779900654e40ef9b7c6174082c2e4ce1f7135920ad4e8b33578214c93c0d75be90682a379eecabb7bc9396318bc6e8677e8b9da01d10211cb1b53c1b34caaf60c7c70d451f7eaac94c4ecd4b166b09e0f94b57", &(0x7f0000000180)=""/160, &(0x7f0000000240)="7b9b139ff7d8", &(0x7f0000000280)="0529ca5027b592df0740dbb9538d769555559b8cf87f299b70b0c2bc54074f5869216901fbaad888b4259d7064e7825c3fbf425a64d2174e916f89dd1bb5d5083b95f1eab230918817cd7929d29601624cd030004f3c43c54306c3e988dbf59617a924e6357e3568d4eb4f759c9db6b7bad5b849c6ddc9294f49704d1c237a3c8b0bed85200de384947a8342540ff3ff624c4a83175b358eaf92a8a66431d9b5b79a3cdd59f0c4e947e8141f5e727788d9ddf9559672f01039eaadc02b7578b291007f990a4c", 0x5, 0xffffffffffffffff, 0x4}, 0x38) mkdir(&(0x7f00000003c0)='./file0\x00', 0x1) openat$tun(0xffffffffffffff9c, &(0x7f0000000600)='/dev/net/tun\x00', 0x88800, 0x0) 04:49:05 executing program 5: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f00000000c0)) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000100)) 04:49:05 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f0000000280)={0x0, 0x6000, &(0x7f0000000240)={&(0x7f0000000d00)={0x14, r1, 0x327, 0x0, 0x0, {0x26}}, 0x14}}, 0x0) 04:49:05 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x1b, 0x0, 0x2, 0x0, 0x0, 0x1}, 0x40) 04:49:05 executing program 0: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)) 04:49:05 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x10, @dev}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)="c4", 0x1}], 0x1, &(0x7f0000000380)=[{0x10}], 0x10}, 0xc0060) 04:49:05 executing program 5: socketpair$unix(0x1, 0x0, 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000600)='/dev/net/tun\x00', 0x0, 0x0) [ 174.713756][ T3164] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 04:49:06 executing program 1: semop(0x0, &(0x7f0000000040)=[{0x0, 0x2}], 0x1) semop(0x0, &(0x7f00000000c0)=[{}], 0x1) semctl$IPC_RMID(0x0, 0x100000000000000, 0x10) 04:49:06 executing program 0: socketpair(0x2a, 0x2, 0x0, &(0x7f0000000180)) 04:49:06 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x11, @dev}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)="c4", 0x1}], 0x1, &(0x7f0000000380)=[{0x10}], 0x10}, 0xc0060) 04:49:06 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f0000000280)={0x0, 0xc00e, &(0x7f0000000240)={&(0x7f0000000d00)={0x14, r1, 0x327, 0x0, 0x0, {0x26}}, 0x14}}, 0x0) 04:49:06 executing program 3: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net/syz0\x00', 0x200002, 0x0) 04:49:06 executing program 5: openat$tun(0xffffffffffffff9c, &(0x7f0000000600)='/dev/net/tun\x00', 0x88800, 0x0) 04:49:06 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f0000000280)={0x0, 0x34000, &(0x7f0000000240)={&(0x7f0000000d00)={0x14, r1, 0x327, 0x0, 0x0, {0x26}}, 0x14}}, 0x0) 04:49:06 executing program 5: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmsg(r0, &(0x7f0000001800)={0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f0000001480)=""/137, 0x89}], 0x1}, 0x0) 04:49:06 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) recvmsg(r1, &(0x7f00000026c0)={&(0x7f0000000040)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @initdev}}, 0x80, &(0x7f00000025c0)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, &(0x7f0000002680)=""/21, 0x15}, 0x40000100) 04:49:06 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000001140)=@bpf_lsm={0x1d, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, &(0x7f0000001080), 0x8, 0x10, 0x0}, 0x78) 04:49:06 executing program 1: semop(0x0, &(0x7f0000000040)=[{0x0, 0x2}], 0x1) semop(0x0, &(0x7f00000000c0)=[{}], 0x1) semctl$IPC_RMID(0x0, 0x600000000000000, 0x10) 04:49:06 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x44, @dev}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)="c4", 0x1}], 0x1, &(0x7f0000000380)=[{0x10}], 0x10}, 0xc0060) 04:49:06 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f0000000280)={0x0, 0x400300, &(0x7f0000000240)={&(0x7f0000000d00)={0x14, r1, 0x327, 0x0, 0x0, {0x26}}, 0x14}}, 0x0) 04:49:06 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000400)={0x17, 0x0, 0x7, 0x401, 0x0, 0x1}, 0x40) 04:49:06 executing program 0: mkdir(&(0x7f00000003c0)='./file0\x00', 0x1) 04:49:06 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f0000000280)={0x0, 0x1000000, &(0x7f0000000240)={&(0x7f0000000d00)={0x14, r1, 0x327, 0x0, 0x0, {0x26}}, 0x14}}, 0x0) 04:49:06 executing program 0: socketpair(0x28, 0x0, 0x5, &(0x7f0000000000)) 04:49:06 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x60, @dev}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)="c4", 0x1}], 0x1, &(0x7f0000000380)=[{0x10}], 0x10}, 0xc0060) 04:49:06 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f0000000280)={0x0, 0x2000000, &(0x7f0000000240)={&(0x7f0000000d00)={0x14, r1, 0x327, 0x0, 0x0, {0x26}}, 0x14}}, 0x0) [ 175.263120][ T8849] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 175.743082][ T9178] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 04:49:07 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000002700)={&(0x7f0000000080)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000002600)=[@ip_tos_int={{0x14}}, @ip_tos_u8={{0x11}}], 0x30}, 0x0) 04:49:07 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000600)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'geneve1\x00'}) 04:49:07 executing program 1: semop(0x0, &(0x7f0000000040)=[{0x0, 0x2}], 0x1) semop(0x0, &(0x7f00000000c0)=[{}], 0x1) semctl$IPC_RMID(0x0, 0x800000000000000, 0x10) 04:49:07 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0xfffffffffffffffd, 0x0) 04:49:07 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f0000000280)={0x0, 0x4000000, &(0x7f0000000240)={&(0x7f0000000d00)={0x14, r1, 0x327, 0x0, 0x0, {0x26}}, 0x14}}, 0x0) 04:49:07 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x84, @dev}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)="c4", 0x1}], 0x1, &(0x7f0000000380)=[{0x10}], 0x10}, 0xc0060) 04:49:07 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x1c, 0x1, &(0x7f0000000200)=@raw=[@ldst], &(0x7f0000000240)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 04:49:07 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0xfc, @dev}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)="c4", 0x1}], 0x1, &(0x7f0000000380)=[{0x10}], 0x10}, 0xc0060) 04:49:07 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f0000000280)={0x0, 0x8000000, &(0x7f0000000240)={&(0x7f0000000d00)={0x14, r1, 0x327, 0x0, 0x0, {0x26}}, 0x14}}, 0x0) 04:49:07 executing program 0: socketpair(0xa, 0x0, 0x0, &(0x7f0000000400)) 04:49:07 executing program 5: socketpair(0x18, 0x0, 0x0, &(0x7f0000000400)) 04:49:07 executing program 1: semop(0x0, &(0x7f0000000040)=[{0x0, 0x2}], 0x1) semop(0x0, &(0x7f00000000c0)=[{}], 0x1) semctl$IPC_RMID(0x0, 0x3f00000000000000, 0x10) 04:49:07 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f0000000280)={0x0, 0xf000000, &(0x7f0000000240)={&(0x7f0000000d00)={0x14, r1, 0x327, 0x0, 0x0, {0x26}}, 0x14}}, 0x0) 04:49:07 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x12c, @dev}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)="c4", 0x1}], 0x1, &(0x7f0000000380)=[{0x10}], 0x10}, 0xc0060) 04:49:07 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000600)='./cgroup/syz1\x00', 0x200002, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000000)={r0, 0x0, 0x1, 0x0, 0x0, 0x1f}, 0x81) 04:49:07 executing program 5: socketpair(0x18, 0x0, 0x0, &(0x7f0000000400)) 04:49:07 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x1f4, @dev}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)="c4", 0x1}], 0x1, &(0x7f0000000380)=[{0x10}], 0x10}, 0xc0060) 04:49:07 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct={0x6}]}}, &(0x7f0000000140)=""/168, 0x26, 0xa8, 0x1}, 0x20) 04:49:07 executing program 0: bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0}, 0x38) 04:49:07 executing program 1: semop(0x0, &(0x7f0000000040)=[{0x0, 0x2}], 0x1) semop(0x0, &(0x7f00000000c0)=[{}], 0x1) semctl$IPC_RMID(0x0, 0xff7f000000000000, 0x10) 04:49:07 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f0000000280)={0x0, 0x5b010000, &(0x7f0000000240)={&(0x7f0000000d00)={0x14, r1, 0x327, 0x0, 0x0, {0x26}}, 0x14}}, 0x0) 04:49:07 executing program 5: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000080)='F', 0x1}, {&(0x7f0000000100)="de", 0x1}, {&(0x7f0000000200)="e4", 0x1}], 0x3}, 0x0) 04:49:07 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x264, @dev}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)="c4", 0x1}], 0x1, &(0x7f0000000380)=[{0x10}], 0x10}, 0xc0060) 04:49:07 executing program 3: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000000500)={&(0x7f0000000040)=@id, 0x10, &(0x7f0000000480)=[{&(0x7f0000000080)='F', 0x1}, {&(0x7f0000000100)="de", 0x1}, {&(0x7f0000000200)="e4", 0x1}], 0x3}, 0x0) 04:49:07 executing program 0: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000000500)={&(0x7f0000000040)=@id={0x1e, 0x3, 0x0, {0x0, 0x3}}, 0x10, &(0x7f0000000480)=[{&(0x7f0000000080)='F', 0x1}, {&(0x7f0000000100)="de", 0x1}, {&(0x7f0000000200)="e4", 0x1}], 0x3}, 0x0) 04:49:07 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f0000000280)={0x0, 0x60000000, &(0x7f0000000240)={&(0x7f0000000d00)={0x14, r1, 0x327, 0x0, 0x0, {0x26}}, 0x14}}, 0x0) 04:49:07 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_int(r0, &(0x7f0000000200)=0x15, 0x3c000) 04:49:07 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x300, @dev}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)="c4", 0x1}], 0x1, &(0x7f0000000380)=[{0x10}], 0x10}, 0xc0060) 04:49:07 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000003340)={0x0, 0x0, 0x0}, 0xa100) 04:49:07 executing program 0: syz_open_procfs$namespace(0x0, &(0x7f0000001240)='ns/mnt\x00') 04:49:07 executing program 1: semop(0x0, &(0x7f0000000040)=[{0x0, 0x2}], 0x1) semop(0x0, &(0x7f00000000c0)=[{}], 0x1) semctl$IPC_RMID(0x0, 0xffffffff00000000, 0x10) 04:49:07 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x3e8, @dev}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)="c4", 0x1}], 0x1, &(0x7f0000000380)=[{0x10}], 0x10}, 0xc0060) 04:49:07 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f0000000280)={0x0, 0x9effffff, &(0x7f0000000240)={&(0x7f0000000d00)={0x14, r1, 0x327, 0x0, 0x0, {0x26}}, 0x14}}, 0x0) 04:49:07 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x16, 0x7fff, 0x0, 0x3}, 0x40) 04:49:07 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f0000000280)={0x0, 0xa1ffffff, &(0x7f0000000240)={&(0x7f0000000d00)={0x14, r1, 0x327, 0x0, 0x0, {0x26}}, 0x14}}, 0x0) 04:49:07 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x0, 0xf4240, &(0x7f0000000200)=@raw=[@ldst], &(0x7f0000000240)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 04:49:07 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x598, @dev}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)="c4", 0x1}], 0x1, &(0x7f0000000380)=[{0x10}], 0x10}, 0xc0060) 04:49:07 executing program 1: semop(0x0, &(0x7f0000000040)=[{0x0, 0x2}], 0x1) semop(0x0, &(0x7f00000000c0)=[{}], 0x1) semctl$IPC_RMID(0x0, 0x0, 0x2) 04:49:07 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x1b, 0x0, 0x0, 0x1, 0x0, 0x1}, 0x40) 04:49:07 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f0000000280)={0x0, 0xc00e0000, &(0x7f0000000240)={&(0x7f0000000d00)={0x14, r1, 0x327, 0x0, 0x0, {0x26}}, 0x14}}, 0x0) [ 176.783051][ T9178] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 04:49:08 executing program 3: 04:49:08 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x5dc, @dev}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)="c4", 0x1}], 0x1, &(0x7f0000000380)=[{0x10}], 0x10}, 0xc0060) 04:49:08 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000002700)={0x0, 0x0, &(0x7f0000002580)=[{0x0}, {0x0}, {&(0x7f0000000480)="b8", 0x1}], 0x3}, 0x0) 04:49:08 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f0000000280)={0x0, 0xefffffff, &(0x7f0000000240)={&(0x7f0000000d00)={0x14, r1, 0x327, 0x0, 0x0, {0x26}}, 0x14}}, 0x0) 04:49:08 executing program 0: bpf$BPF_PROG_QUERY(0x7, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x59) 04:49:08 executing program 0: 04:49:08 executing program 5: 04:49:08 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x600, @dev}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)="c4", 0x1}], 0x1, &(0x7f0000000380)=[{0x10}], 0x10}, 0xc0060) 04:49:08 executing program 3: 04:49:08 executing program 1: semop(0x0, &(0x7f0000000040)=[{0x0, 0x2}], 0x1) semop(0x0, &(0x7f00000000c0)=[{}], 0x1) semctl$IPC_RMID(0x0, 0x0, 0x3) 04:49:08 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f0000000280)={0x0, 0xf0ffffff, &(0x7f0000000240)={&(0x7f0000000d00)={0x14, r1, 0x327, 0x0, 0x0, {0x26}}, 0x14}}, 0x0) 04:49:08 executing program 5: 04:49:08 executing program 0: 04:49:08 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x700, @dev}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)="c4", 0x1}], 0x1, &(0x7f0000000380)=[{0x10}], 0x10}, 0xc0060) 04:49:08 executing program 3: 04:49:08 executing program 5: 04:49:08 executing program 3: 04:49:08 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0xa00, @dev}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)="c4", 0x1}], 0x1, &(0x7f0000000380)=[{0x10}], 0x10}, 0xc0060) 04:49:08 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f0000000280)={0x0, 0xffffff7f, &(0x7f0000000240)={&(0x7f0000000d00)={0x14, r1, 0x327, 0x0, 0x0, {0x26}}, 0x14}}, 0x0) 04:49:08 executing program 0: 04:49:08 executing program 5: [ 177.823069][ T9178] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 04:49:09 executing program 1: semop(0x0, &(0x7f0000000040)=[{0x0, 0x2}], 0x1) semop(0x0, &(0x7f00000000c0)=[{}], 0x1) semctl$IPC_RMID(0x0, 0x0, 0xb) 04:49:09 executing program 3: 04:49:09 executing program 0: 04:49:09 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f0000000280)={0x0, 0xffffff9e, &(0x7f0000000240)={&(0x7f0000000d00)={0x14, r1, 0x327, 0x0, 0x0, {0x26}}, 0x14}}, 0x0) 04:49:09 executing program 5: 04:49:09 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0xe00, @dev}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)="c4", 0x1}], 0x1, &(0x7f0000000380)=[{0x10}], 0x10}, 0xc0060) 04:49:09 executing program 5: 04:49:09 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f0000000280)={0x0, 0xffffffa1, &(0x7f0000000240)={&(0x7f0000000d00)={0x14, r1, 0x327, 0x0, 0x0, {0x26}}, 0x14}}, 0x0) 04:49:09 executing program 3: 04:49:09 executing program 0: 04:49:09 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0xf00, @dev}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)="c4", 0x1}], 0x1, &(0x7f0000000380)=[{0x10}], 0x10}, 0xc0060) 04:49:09 executing program 5: [ 178.302965][ T8849] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 178.863138][ T9178] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 04:49:10 executing program 1: semop(0x0, &(0x7f0000000040)=[{0x0, 0x2}], 0x1) semop(0x0, &(0x7f00000000c0)=[{}], 0x1) semctl$IPC_RMID(0x0, 0x0, 0xc) 04:49:10 executing program 0: 04:49:10 executing program 3: 04:49:10 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f0000000280)={0x0, 0xffffffef, &(0x7f0000000240)={&(0x7f0000000d00)={0x14, r1, 0x327, 0x0, 0x0, {0x26}}, 0x14}}, 0x0) 04:49:10 executing program 5: 04:49:10 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x1100, @dev}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)="c4", 0x1}], 0x1, &(0x7f0000000380)=[{0x10}], 0x10}, 0xc0060) 04:49:10 executing program 5: 04:49:10 executing program 0: 04:49:10 executing program 3: 04:49:10 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x2000, @dev}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)="c4", 0x1}], 0x1, &(0x7f0000000380)=[{0x10}], 0x10}, 0xc0060) 04:49:10 executing program 5: 04:49:10 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f0000000280)={0x0, 0xfffffff0, &(0x7f0000000240)={&(0x7f0000000d00)={0x14, r1, 0x327, 0x0, 0x0, {0x26}}, 0x14}}, 0x0) 04:49:11 executing program 1: semop(0x0, &(0x7f0000000040)=[{0x0, 0x2}], 0x1) semop(0x0, &(0x7f00000000c0)=[{}], 0x1) semctl$IPC_RMID(0x0, 0x0, 0xd) 04:49:11 executing program 3: 04:49:11 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x2c01, @dev}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)="c4", 0x1}], 0x1, &(0x7f0000000380)=[{0x10}], 0x10}, 0xc0060) 04:49:11 executing program 0: 04:49:11 executing program 5: 04:49:11 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000d00)={0x10, r1, 0x327, 0x0, 0x0, {0x26}}, 0x14}}, 0x0) [ 179.902933][ T3164] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 179.911263][ T8849] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 04:49:11 executing program 3: 04:49:11 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000d00)={0x26, r1, 0x327, 0x0, 0x0, {0x26}}, 0x14}}, 0x0) 04:49:11 executing program 0: 04:49:11 executing program 5: 04:49:11 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x4000, @dev}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)="c4", 0x1}], 0x1, &(0x7f0000000380)=[{0x10}], 0x10}, 0xc0060) 04:49:11 executing program 3: 04:49:12 executing program 1: semop(0x0, &(0x7f0000000040)=[{0x0, 0x2}], 0x1) semop(0x0, &(0x7f00000000c0)=[{}], 0x1) semctl$IPC_RMID(0x0, 0x0, 0xe) 04:49:12 executing program 0: 04:49:12 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000d00)={0xc0, r1, 0x327, 0x0, 0x0, {0x26}}, 0x14}}, 0x0) 04:49:12 executing program 3: 04:49:12 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x4400, @dev}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)="c4", 0x1}], 0x1, &(0x7f0000000380)=[{0x10}], 0x10}, 0xc0060) 04:49:12 executing program 5: 04:49:12 executing program 0: 04:49:12 executing program 3: 04:49:12 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x6000, @dev}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)="c4", 0x1}], 0x1, &(0x7f0000000380)=[{0x10}], 0x10}, 0xc0060) 04:49:12 executing program 5: 04:49:12 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000d00)={0xe54, r1, 0x327, 0x0, 0x0, {0x26}}, 0x14}}, 0x0) 04:49:12 executing program 3: [ 180.945892][ T9178] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 181.343003][ T8849] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 04:49:12 executing program 1: semop(0x0, &(0x7f0000000040)=[{0x0, 0x2}], 0x1) semop(0x0, &(0x7f00000000c0)=[{}], 0x1) semctl$IPC_RMID(0x0, 0x0, 0xf) 04:49:12 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x6402, @dev}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)="c4", 0x1}], 0x1, &(0x7f0000000380)=[{0x10}], 0x10}, 0xc0060) 04:49:12 executing program 0: 04:49:12 executing program 5: 04:49:12 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000d00)={0xec0, r1, 0x327, 0x0, 0x0, {0x26}}, 0x14}}, 0x0) 04:49:12 executing program 3: 04:49:13 executing program 3: 04:49:13 executing program 0: 04:49:13 executing program 5: 04:49:13 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x8400, @dev}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)="c4", 0x1}], 0x1, &(0x7f0000000380)=[{0x10}], 0x10}, 0xc0060) 04:49:13 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000d00)={0x33fe0, r1, 0x327, 0x0, 0x0, {0x26}}, 0x14}}, 0x0) 04:49:13 executing program 0: [ 181.983717][ T16] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 04:49:13 executing program 1: semop(0x0, &(0x7f0000000040)=[{0x0, 0x2}], 0x1) semop(0x0, &(0x7f00000000c0)=[{}], 0x1) semctl$IPC_RMID(0x0, 0x0, 0x11) 04:49:13 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x9805, @dev}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)="c4", 0x1}], 0x1, &(0x7f0000000380)=[{0x10}], 0x10}, 0xc0060) 04:49:13 executing program 3: 04:49:13 executing program 0: 04:49:13 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000d00)={0x20000d14, r1, 0x327, 0x0, 0x0, {0x26}}, 0x14}}, 0x0) 04:49:13 executing program 5: 04:49:13 executing program 5: 04:49:13 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000d00)={0x7ffff000, r1, 0x327, 0x0, 0x0, {0x26}}, 0x14}}, 0x0) 04:49:13 executing program 0: 04:49:13 executing program 3: 04:49:13 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0xdc05, @dev}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)="c4", 0x1}], 0x1, &(0x7f0000000380)=[{0x10}], 0x10}, 0xc0060) 04:49:13 executing program 5: [ 183.022836][ T16] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 04:49:14 executing program 1: semop(0x0, &(0x7f0000000040)=[{0x0, 0x2}], 0x1) semop(0x0, &(0x7f00000000c0)=[{}], 0x1) semctl$IPC_RMID(0x0, 0x0, 0x12) 04:49:14 executing program 0: 04:49:14 executing program 3: 04:49:14 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000d00)={0xfffffdef, r1, 0x327, 0x0, 0x0, {0x26}}, 0x14}}, 0x0) 04:49:14 executing program 5: 04:49:14 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0xe803, @dev}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)="c4", 0x1}], 0x1, &(0x7f0000000380)=[{0x10}], 0x10}, 0xc0060) 04:49:14 executing program 3: 04:49:14 executing program 0: 04:49:14 executing program 5: 04:49:14 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000d00)={0x14, r1, 0x327, 0x0, 0x0, {0x26}}, 0x14}}, 0x0) 04:49:14 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0xf401, @dev}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)="c4", 0x1}], 0x1, &(0x7f0000000380)=[{0x10}], 0x10}, 0xc0060) 04:49:14 executing program 0: [ 184.062854][ T9178] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 04:49:15 executing program 1: semop(0x0, &(0x7f0000000040)=[{0x0, 0x2}], 0x1) semop(0x0, &(0x7f00000000c0)=[{}], 0x1) semctl$IPC_RMID(0x0, 0x0, 0x13) 04:49:15 executing program 3: 04:49:15 executing program 5: 04:49:15 executing program 0: 04:49:15 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000d00)={0x14, r1, 0x327, 0x2, 0x0, {0x26}}, 0x14}}, 0x0) 04:49:15 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0xfc00, @dev}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)="c4", 0x1}], 0x1, &(0x7f0000000380)=[{0x10}], 0x10}, 0xc0060) 04:49:15 executing program 5: 04:49:15 executing program 3: 04:49:15 executing program 0: 04:49:15 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0xff00, @dev}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)="c4", 0x1}], 0x1, &(0x7f0000000380)=[{0x10}], 0x10}, 0xc0060) 04:49:15 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000d00)={0x14, r1, 0x327, 0x4, 0x0, {0x26}}, 0x14}}, 0x0) 04:49:15 executing program 3: [ 184.385038][ T8849] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 04:49:16 executing program 1: semop(0x0, &(0x7f0000000040)=[{0x0, 0x2}], 0x1) semop(0x0, &(0x7f00000000c0)=[{}], 0x1) semctl$IPC_RMID(0x0, 0x0, 0x14) 04:49:16 executing program 5: 04:49:16 executing program 0: 04:49:16 executing program 3: 04:49:16 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @dev={0xa}}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)="c4", 0x1}], 0x1, &(0x7f0000000380)=[{0x10}], 0x10}, 0xc0060) 04:49:16 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000d00)={0x14, r1, 0x327, 0x8, 0x0, {0x26}}, 0x14}}, 0x0) [ 185.102803][ T9178] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 04:49:16 executing program 3: 04:49:16 executing program 0: 04:49:16 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @dev={0xac, 0xc}}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)="c4", 0x1}], 0x1, &(0x7f0000000380)=[{0x10}], 0x10}, 0xc0060) 04:49:16 executing program 5: 04:49:16 executing program 3: 04:49:16 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000d00)={0x14, r1, 0x327, 0xf, 0x0, {0x26}}, 0x14}}, 0x0) 04:49:17 executing program 5: 04:49:17 executing program 0: 04:49:17 executing program 3: 04:49:17 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000d00)={0x14, r1, 0x327, 0x60, 0x0, {0x26}}, 0x14}}, 0x0) 04:49:17 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @dev={0xac, 0x14, 0xc}}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)="c4", 0x1}], 0x1, &(0x7f0000000380)=[{0x10}], 0x10}, 0xc0060) 04:49:17 executing program 1: semop(0x0, &(0x7f0000000040)=[{0x0, 0x2, 0x2800}], 0x1) r0 = geteuid() r1 = getuid() setresuid(r0, r1, r0) setfsuid(r1) semop(0x0, &(0x7f00000000c0)=[{}], 0x1) semctl$IPC_RMID(0x0, 0x0, 0x10) 04:49:17 executing program 3: 04:49:17 executing program 5: 04:49:17 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)="c4", 0x1}], 0x1, &(0x7f0000000380)=[{0x10}], 0x10}, 0xc0060) 04:49:17 executing program 0: 04:49:17 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000d00)={0x14, r1, 0x327, 0x15b, 0x0, {0x26}}, 0x14}}, 0x0) 04:49:17 executing program 3: 04:49:17 executing program 5: 04:49:17 executing program 1: semop(0x0, &(0x7f0000000040)=[{0x0, 0x2}], 0x1) semop(0x0, &(0x7f00000000c0)=[{}], 0x1) semctl$IPC_RMID(0x0, 0x0, 0x10) sendmsg$NFT_MSG_GETRULE(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000080)={&(0x7f0000000100)={0x70, 0x7, 0xa, 0x5, 0x0, 0x0, {0xa, 0x0, 0x4}, [@NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_POSITION={0xc, 0x6, 0x1, 0x0, 0x5}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_RULE_COMPAT={0x24, 0x5, 0x0, 0x1, [@NFTA_RULE_COMPAT_PROTO_BRIDGE={0x8, 0x1, 0x1, 0x0, 0x19}, @NFTA_RULE_COMPAT_PROTO_IPV6={0x8, 0x1, 0x1, 0x0, 0x2b}, @NFTA_RULE_COMPAT_PROTO_BRIDGE={0x8, 0x1, 0x1, 0x0, 0x15}, @NFTA_RULE_COMPAT_PROTO_IPV6={0x8, 0x1, 0x1, 0x0, 0x3b}]}, @NFTA_RULE_ID={0x8, 0x9, 0x1, 0x0, 0x1}, @NFTA_RULE_HANDLE={0xc, 0x3, 0x1, 0x0, 0x3}]}, 0x70}, 0x1, 0x0, 0x0, 0x540}, 0x1) 04:49:17 executing program 0: 04:49:17 executing program 3: 04:49:17 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000d00)={0x14, r1, 0x327, 0xec0, 0x0, {0x26}}, 0x14}}, 0x0) [ 186.152825][ T16] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 04:49:17 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2}}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)="c4", 0x1}], 0x1, &(0x7f0000000380)=[{0x10}], 0x10}, 0xc0060) 04:49:17 executing program 0: 04:49:17 executing program 5: 04:49:17 executing program 3: 04:49:17 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000d00)={0x14, r1, 0x327, 0xf00, 0x0, {0x26}}, 0x14}}, 0x0) 04:49:17 executing program 1: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0xc400, 0x0) ioctl$VIDIOC_STREAMON(r0, 0x40045612, &(0x7f0000000080)=0x380) semop(0x0, &(0x7f0000000040)=[{0x0, 0x2}], 0x1) semop(0x0, &(0x7f00000000c0)=[{}], 0x1) semctl$IPC_RMID(0x0, 0x0, 0x10) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000140)={0x980000, 0x1ff, 0x8, r0, 0x0, &(0x7f0000000100)={0x990a97, 0x5b, [], @ptr=0xffffffffffffffff}}) ptrace$setopts(0x4200, 0xffffffffffffffff, 0x7, 0x10007a) 04:49:17 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x3}}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)="c4", 0x1}], 0x1, &(0x7f0000000380)=[{0x10}], 0x10}, 0xc0060) 04:49:17 executing program 0: 04:49:17 executing program 5: 04:49:17 executing program 3: 04:49:17 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000d00)={0x14, r1, 0x327, 0x5b01, 0x0, {0x26}}, 0x14}}, 0x0) 04:49:17 executing program 0: 04:49:17 executing program 5: 04:49:17 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x4}}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)="c4", 0x1}], 0x1, &(0x7f0000000380)=[{0x10}], 0x10}, 0xc0060) 04:49:17 executing program 3: 04:49:17 executing program 1: r0 = syz_open_dev$vcsa(&(0x7f0000000200)='/dev/vcsa#\x00', 0x3ff, 0x80000) getsockopt$SO_J1939_PROMISC(r0, 0x6b, 0x2, &(0x7f0000000240), &(0x7f0000000280)=0x4) fcntl$addseals(0xffffffffffffffff, 0x409, 0x4) semop(0x0, &(0x7f0000000040)=[{0x0, 0x2}], 0x1) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_PORT_SPLIT(r1, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000080)={&(0x7f0000000100)={0x9c, 0x0, 0x300, 0x70bd2a, 0x25dfdbfb, {}, [{{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x1}}, {0x8, 0x9, 0x2}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x2}}, {0x8, 0x9, 0x8}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x2}}, {0x8}}]}, 0x9c}, 0x1, 0x0, 0x0, 0x20000090}, 0x40) semop(0x0, &(0x7f00000000c0)=[{}], 0x1) semctl$IPC_RMID(0x0, 0x0, 0x10) 04:49:17 executing program 0: 04:49:17 executing program 5: 04:49:17 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000d00)={0x14, r1, 0x327, 0x6000, 0x0, {0x26}}, 0x14}}, 0x0) 04:49:17 executing program 3: 04:49:17 executing program 5: 04:49:17 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x6}}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)="c4", 0x1}], 0x1, &(0x7f0000000380)=[{0x10}], 0x10}, 0xc0060) 04:49:17 executing program 0: 04:49:17 executing program 3: 04:49:17 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000d00)={0x14, r1, 0x327, 0xc00e, 0x0, {0x26}}, 0x14}}, 0x0) 04:49:17 executing program 1: getgroups(0x1, &(0x7f0000000000)=[0x0]) semop(0x0, &(0x7f0000000040)=[{0x0, 0x2}], 0x1) statx(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x1000, 0x4, &(0x7f0000000100)) semop(0x0, &(0x7f00000000c0)=[{}], 0x1) semctl$IPC_RMID(0x0, 0x0, 0x10) ioctl$SNDRV_PCM_IOCTL_RESUME(0xffffffffffffffff, 0x4147, 0x0) 04:49:17 executing program 0: 04:49:17 executing program 5: 04:49:18 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x7}}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)="c4", 0x1}], 0x1, &(0x7f0000000380)=[{0x10}], 0x10}, 0xc0060) 04:49:18 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000d00)={0x14, r1, 0x327, 0x34000, 0x0, {0x26}}, 0x14}}, 0x0) 04:49:18 executing program 3: 04:49:18 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001700)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFINDEX(r0, 0x400454da, 0x0) 04:49:18 executing program 5: 04:49:18 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x8}}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)="c4", 0x1}], 0x1, &(0x7f0000000380)=[{0x10}], 0x10}, 0xc0060) 04:49:18 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000d00)={0x14, r1, 0x327, 0x400300, 0x0, {0x26}}, 0x14}}, 0x0) 04:49:18 executing program 1: semop(0x0, &(0x7f0000000040)=[{0x0, 0x2}], 0x1) r0 = socket(0x1e, 0x4, 0x0) recvmsg$can_raw(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000000180)=""/107, 0x6b}], 0x1}, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r0, &(0x7f00000030c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)="ee", 0x1}], 0x1}}], 0x92, 0x1f4) sendmsg$IPSET_CMD_TYPE(r0, &(0x7f0000000340)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000300)={&(0x7f0000000240)={0x98, 0xd, 0x6, 0x304, 0x0, 0x0, {0xc, 0x0, 0xa}, [@IPSET_ATTR_TYPENAME={0x16, 0x3, 'hash:net,port,net\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x1}, @IPSET_ATTR_TYPENAME={0x15, 0x3, 'hash:ip,port,net\x00'}, @IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:ip,port\x00'}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'hash:mac\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}]}, 0x98}, 0x1, 0x0, 0x0, 0x4000}, 0x20000004) semop(0x0, &(0x7f00000000c0)=[{}], 0x1) connect$nfc_raw(0xffffffffffffffff, &(0x7f0000000000)={0x27, 0x5, 0x1, 0x6}, 0x10) semctl$IPC_RMID(0x0, 0x0, 0x10) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cb, 0x0) waitid(0x1, 0xffffffffffffffff, &(0x7f0000000100), 0x1000000, &(0x7f0000000180)) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 04:49:18 executing program 5: 04:49:18 executing program 3: 04:49:18 executing program 0: 04:49:18 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xa}}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)="c4", 0x1}], 0x1, &(0x7f0000000380)=[{0x10}], 0x10}, 0xc0060) 04:49:18 executing program 5: 04:49:18 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000d00)={0x14, r1, 0x327, 0x1000000, 0x0, {0x26}}, 0x14}}, 0x0) 04:49:18 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xe}}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)="c4", 0x1}], 0x1, &(0x7f0000000380)=[{0x10}], 0x10}, 0xc0060) 04:49:18 executing program 3: 04:49:18 executing program 0: 04:49:18 executing program 5: 04:49:18 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000d00)={0x14, r1, 0x327, 0x2000000, 0x0, {0x26}}, 0x14}}, 0x0) [ 187.192750][ T3164] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 187.422697][ T3808] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 04:49:19 executing program 0: 04:49:19 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xf}}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)="c4", 0x1}], 0x1, &(0x7f0000000380)=[{0x10}], 0x10}, 0xc0060) 04:49:19 executing program 3: 04:49:19 executing program 5: 04:49:19 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000d00)={0x14, r1, 0x327, 0x4000000, 0x0, {0x26}}, 0x14}}, 0x0) 04:49:19 executing program 1: semop(0x0, &(0x7f0000000040)=[{0x0, 0x83}], 0x1) r0 = semget$private(0x0, 0x20000000102, 0x0) semtimedop(r0, &(0x7f0000000200)=[{}, {0x0, 0xfe00}], 0x2, 0x0) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x1a) close(r1) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r1, 0xc0bc5351, &(0x7f0000000240)={0x3, 0x1, 'client1\x00', 0x0, "c0c3e5abf3b72a0e", "409849f8b2e9626f0045109cc3c65aadc7226d9a10cf694644904cd311c48951", 0x40, 0x100}) semtimedop(r0, &(0x7f0000000040), 0x49, &(0x7f0000000000)) semop(r0, &(0x7f00000000c0)=[{}], 0x1) r2 = creat(&(0x7f0000000140)='./file0\x00', 0x1a) close(r2) semctl$IPC_RMID(0x0, 0x0, 0x10) r3 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x3, 0x100) r4 = creat(&(0x7f0000000140)='./file0\x00', 0x1a) close(r4) ioctl$DRM_IOCTL_MODE_MAP_DUMB(r4, 0xc01064b3, &(0x7f0000000100)) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r3, 0x40106614, &(0x7f0000000080)) 04:49:19 executing program 0: 04:49:19 executing program 3: 04:49:19 executing program 5: 04:49:19 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000d00)={0x14, r1, 0x327, 0x8000000, 0x0, {0x26}}, 0x14}}, 0x0) 04:49:19 executing program 3: 04:49:19 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x11}}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)="c4", 0x1}], 0x1, &(0x7f0000000380)=[{0x10}], 0x10}, 0xc0060) 04:49:19 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000d00)={0x14, r1, 0x327, 0xf000000, 0x0, {0x26}}, 0x14}}, 0x0) 04:49:19 executing program 0: 04:49:19 executing program 5: 04:49:19 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x44}}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)="c4", 0x1}], 0x1, &(0x7f0000000380)=[{0x10}], 0x10}, 0xc0060) 04:49:19 executing program 3: [ 188.223854][ T3164] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 04:49:20 executing program 0: 04:49:20 executing program 5: 04:49:20 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x60}}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)="c4", 0x1}], 0x1, &(0x7f0000000380)=[{0x10}], 0x10}, 0xc0060) 04:49:20 executing program 3: 04:49:20 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000d00)={0x14, r1, 0x327, 0x5b010000, 0x0, {0x26}}, 0x14}}, 0x0) 04:49:20 executing program 3: 04:49:20 executing program 5: 04:49:20 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000d00)={0x14, r1, 0x327, 0x60000000, 0x0, {0x26}}, 0x14}}, 0x0) 04:49:20 executing program 0: 04:49:20 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x84}}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)="c4", 0x1}], 0x1, &(0x7f0000000380)=[{0x10}], 0x10}, 0xc0060) 04:49:20 executing program 5: 04:49:20 executing program 3: 04:49:20 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000d00)={0x14, r1, 0x327, 0x9effffff, 0x0, {0x26}}, 0x14}}, 0x0) 04:49:20 executing program 0: 04:49:20 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xfc}}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)="c4", 0x1}], 0x1, &(0x7f0000000380)=[{0x10}], 0x10}, 0xc0060) 04:49:20 executing program 5: 04:49:20 executing program 3: 04:49:20 executing program 0: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) r2 = fcntl$dupfd(r1, 0x0, r1) r3 = fcntl$dupfd(r0, 0x0, r2) write$cgroup_pid(r3, 0x0, 0xfffffffffffffeb9) 04:49:20 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000d00)={0x14, r1, 0x327, 0xa1ffffff, 0x0, {0x26}}, 0x14}}, 0x0) 04:49:20 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @dev}, 0x1c, &(0x7f0000000700)=[{&(0x7f0000000440)="c4", 0x1}], 0x1, &(0x7f0000000380)=[{0x10}], 0x10}, 0xc0060) 04:49:20 executing program 5: r0 = epoll_create1(0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = epoll_create1(0x0) r3 = fcntl$dupfd(r2, 0x0, r2) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r3, &(0x7f0000000080)={0x20002019}) 04:49:20 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x5, &(0x7f00000001c0), 0x4) 04:49:20 executing program 0: pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x20}, 0x0, 0x0) 04:49:20 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @dev}, 0x4fa9, &(0x7f0000000700)=[{&(0x7f0000000440)="c4", 0x1}], 0x1, &(0x7f0000000380)=[{0x10}], 0x10}, 0xc0060) 04:49:20 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000d00)={0x14, r1, 0x327, 0xc00e0000, 0x0, {0x26}}, 0x14}}, 0x0) 04:49:20 executing program 0: 04:49:20 executing program 5: 04:49:20 executing program 3: r0 = epoll_create1(0x0) r1 = fcntl$dupfd(r0, 0x0, r0) write$cgroup_int(r1, 0x0, 0x0) 04:49:20 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @dev}, 0x20000180, &(0x7f0000000700)=[{&(0x7f0000000440)="c4", 0x1}], 0x1, &(0x7f0000000380)=[{0x10}], 0x10}, 0xc0060) [ 189.262847][ T3164] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 04:49:20 executing program 0: r0 = epoll_create1(0x0) r1 = fcntl$dupfd(r0, 0x0, r0) getpeername(r1, 0x0, 0x0) 04:49:20 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x481, 0x0, &(0x7f0000000140)) 04:49:20 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000d00)={0x14, r1, 0x327, 0xefffffff, 0x0, {0x26}}, 0x14}}, 0x0) 04:49:20 executing program 3: io_setup(0xfffffff8, &(0x7f0000000040)=0x0) r1 = epoll_create1(0x0) io_submit(r0, 0x2, &(0x7f00000023c0)=[&(0x7f0000001080)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}, &(0x7f0000001100)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) 04:49:20 executing program 0: r0 = epoll_create1(0x0) r1 = fcntl$dupfd(r0, 0x0, r0) getsockopt$IP_VS_SO_GET_SERVICE(r1, 0x0, 0x483, 0x0, 0x0) 04:49:20 executing program 5: setuid(0xee00) r0 = shmget(0x2, 0x2000, 0x0, &(0x7f0000ffb000/0x2000)=nil) shmctl$IPC_STAT(r0, 0x2, 0x0) 04:49:20 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)="0f", 0x1}], 0x1, &(0x7f0000000380)=[{0x10}], 0x10}, 0xc0060) 04:49:20 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000d00)={0x14, r1, 0x327, 0xf0ffffff, 0x0, {0x26}}, 0x14}}, 0x0) 04:49:20 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)="10", 0x1}], 0x1, &(0x7f0000000380)=[{0x10}], 0x10}, 0xc0060) [ 189.503097][ T8849] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 189.503227][ T8849] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 04:49:20 executing program 3: r0 = epoll_create(0x3) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, r0) 04:49:20 executing program 5: pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) bind(r0, 0x0, 0x0) 04:49:20 executing program 0: pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) read$eventfd(r0, &(0x7f0000000000), 0xffffffffffffffc5) 04:49:20 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000d00)={0x14, r1, 0x327, 0xffffff7f, 0x0, {0x26}}, 0x14}}, 0x0) 04:49:20 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$random(0xffffffffffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x0, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) dup2(r0, r2) socket$inet_udp(0x2, 0x2, 0x0) 04:49:20 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)="c4", 0x2}], 0x1, &(0x7f0000000380)=[{0x10}], 0x10}, 0xc0060) 04:49:20 executing program 5: setuid(0xee00) prctl$PR_GET_DUMPABLE(0x3) 04:49:20 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) setuid(0xee01) fchownat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xee00, 0xffffffffffffffff, 0x0) 04:49:21 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000d00)={0x14, r1, 0x327, 0xffffff9e, 0x0, {0x26}}, 0x14}}, 0x0) 04:49:21 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) linkat(0xffffffffffffff9c, &(0x7f0000000080)='./file0/../file0\x00', 0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) 04:49:21 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmmsg(r0, &(0x7f0000000680)=[{{0x0, 0x0, &(0x7f0000000600)=[{0x0}, {0x0}], 0x2}}], 0x1, 0x0) 04:49:21 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)="c4", 0x3}], 0x1, &(0x7f0000000380)=[{0x10}], 0x10}, 0xc0060) 04:49:21 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x24, &(0x7f0000000000), &(0x7f00000000c0)=0x4) 04:49:21 executing program 5: select(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000100)={0xff}, 0x0) 04:49:21 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000d00)={0x14, r1, 0x327, 0xffffffa1, 0x0, {0x26}}, 0x14}}, 0x0) 04:49:21 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)="c4", 0x4}], 0x1, &(0x7f0000000380)=[{0x10}], 0x10}, 0xc0060) 04:49:21 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = dup2(r0, r0) setsockopt$inet_tcp_int(r1, 0x6, 0x3, &(0x7f0000000340)=0x7, 0x4) 04:49:21 executing program 3: timerfd_create(0x0, 0x0) select(0x40, &(0x7f0000000080)={0x8}, 0x0, 0x0, &(0x7f0000000180)) 04:49:21 executing program 0: 04:49:21 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)="c4", 0x5}], 0x1, &(0x7f0000000380)=[{0x10}], 0x10}, 0xc0060) 04:49:21 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000d00)={0x14, r1, 0x327, 0xffffffef, 0x0, {0x26}}, 0x14}}, 0x0) 04:49:21 executing program 0: select(0x40, &(0x7f0000000000), &(0x7f0000000080)={0x1000}, 0x0, 0x0) 04:49:21 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_int(r0, 0x0, 0x2, 0x0, &(0x7f0000000040)) 04:49:21 executing program 3: socket$unix(0x1, 0x2, 0x0) pipe2(&(0x7f0000000000), 0x0) pipe2(&(0x7f0000000040), 0x0) select(0x40, &(0x7f0000000080)={0x1}, &(0x7f00000000c0)={0x7}, &(0x7f0000000100)={0xbd}, 0x0) 04:49:21 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)="c4", 0x6}], 0x1, &(0x7f0000000380)=[{0x10}], 0x10}, 0xc0060) 04:49:21 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000d00)={0x14, r1, 0x327, 0xfffffff0, 0x0, {0x26}}, 0x14}}, 0x0) 04:49:21 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) sendto$unix(r0, &(0x7f0000000140)='\f', 0x1, 0x0, 0x0, 0x0) 04:49:21 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000340)='./file0\x00', 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) openat$thread_pidfd(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='fd/4\x00') 04:49:21 executing program 3: r0 = timerfd_create(0x0, 0x0) sync_file_range(r0, 0x0, 0x0, 0x3) 04:49:21 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)="c4", 0x7}], 0x1, &(0x7f0000000380)=[{0x10}], 0x10}, 0xc0060) 04:49:21 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000d00)={0x14, r1, 0x327, 0x0, 0x0, {0x26}}, 0x14}}, 0x0) 04:49:21 executing program 5: select(0x40, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x400}, &(0x7f0000000080)={0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101}, &(0x7f0000000100)={0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x496}, &(0x7f0000000140)={0x0, 0x2710}) 04:49:21 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) linkat(0xffffffffffffff9c, &(0x7f0000000080)='./file0/../file0\x00', r0, &(0x7f00000000c0)='./file0\x00', 0x0) 04:49:21 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0) faccessat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x4) 04:49:21 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)="c4", 0x8}], 0x1, &(0x7f0000000380)=[{0x10}], 0x10}, 0xc0060) 04:49:21 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x9, 0x0, &(0x7f0000000040)) 04:49:21 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000d00)={0x14, r1, 0x327, 0x0, 0x2, {0x26}}, 0x14}}, 0x0) 04:49:21 executing program 5: timer_create(0x0, &(0x7f0000000800)={0x0, 0x0, 0x6, @thr={0x0, 0x0}}, 0x0) [ 190.303040][ T9178] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 04:49:21 executing program 0: select(0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x0, 0xea60}) openat$random(0xffffffffffffff9c, 0x0, 0x0, 0x0) 04:49:21 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_int(r0, 0x1, 0x4, &(0x7f0000000000), &(0x7f0000000040)=0x4) 04:49:21 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000d00)={0x14, r1, 0x327, 0x0, 0x4, {0x26}}, 0x14}}, 0x0) 04:49:21 executing program 3: r0 = semget$private(0x0, 0x4, 0x0) semop(r0, &(0x7f0000000200)=[{}], 0x1) 04:49:21 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)="c4", 0x9}], 0x1, &(0x7f0000000380)=[{0x10}], 0x10}, 0xc0060) [ 190.464117][ T5] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 04:49:21 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='oom_score_adj\x00') write$P9_RREADDIR(r0, 0x0, 0x87) 04:49:21 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000d00)={0x14, r1, 0x327, 0x0, 0x8, {0x26}}, 0x14}}, 0x0) 04:49:21 executing program 3: syz_open_procfs(0x0, &(0x7f0000000000)='net/dev\x00') syz_open_procfs(0x0, &(0x7f00000000c0)='fd/4\x00') 04:49:21 executing program 0: eventfd2(0x0, 0x257fb5767c7a09ec) 04:49:21 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)="c4", 0xa}], 0x1, &(0x7f0000000380)=[{0x10}], 0x10}, 0xc0060) 04:49:21 executing program 5: openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x143142, 0x0) 04:49:21 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000740)={0x0, 0x0, 0x0, 0xfffffdf8, &(0x7f00000008c0)=ANY=[@ANYBLOB="2c000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32], 0xb8}, 0x0) 04:49:21 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000d00)={0x14, r1, 0x327, 0x0, 0xf, {0x26}}, 0x14}}, 0x0) 04:49:21 executing program 0: pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) sendmmsg(r0, 0x0, 0x0, 0x0) 04:49:22 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)="c4", 0xb}], 0x1, &(0x7f0000000380)=[{0x10}], 0x10}, 0xc0060) 04:49:22 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000d00)={0x14, r1, 0x327, 0x0, 0x60, {0x26}}, 0x14}}, 0x0) 04:49:22 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000040)={0x0, @empty, @remote}, &(0x7f0000000080)=0xc) 04:49:22 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0) setuid(0xee00) openat$dir(0xffffffffffffff9c, &(0x7f0000000340)='./file0\x00', 0x0, 0x0) 04:49:22 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_int(r0, 0x0, 0x2, &(0x7f0000000080), &(0x7f0000000040)=0x4) [ 190.792573][ C0] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 04:49:22 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)="c4", 0xc}], 0x1, &(0x7f0000000380)=[{0x10}], 0x10}, 0xc0060) 04:49:22 executing program 5: syz_open_dev$char_raw(&(0x7f0000000200)='/dev/raw/raw#\x00', 0x1, 0x600001) 04:49:22 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000d00)={0x14, r1, 0x327, 0x0, 0x15b, {0x26}}, 0x14}}, 0x0) 04:49:22 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$sock_buf(r0, 0x1, 0x1f, 0x0, &(0x7f0000000080)) 04:49:22 executing program 3: ioctl$BTRFS_IOC_DEV_INFO(0xffffffffffffffff, 0xd000941e, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) pipe2(0x0, 0x0) 04:49:22 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000340)='./file0\x00', 0x0, 0x0) futimesat(r0, 0x0, 0x0) 04:49:22 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)="c4", 0xd}], 0x1, &(0x7f0000000380)=[{0x10}], 0x10}, 0xc0060) 04:49:22 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000d00)={0x14, r1, 0x327, 0x0, 0xec0, {0x26}}, 0x14}}, 0x0) 04:49:22 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)="c4", 0xe}], 0x1, &(0x7f0000000380)=[{0x10}], 0x10}, 0xc0060) 04:49:22 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000d00)={0x14, r1, 0x327, 0x0, 0xf00, {0x26}}, 0x14}}, 0x0) 04:49:22 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$sock_buf(r0, 0x1, 0x0, 0x0, &(0x7f0000000080)) 04:49:22 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0xd, &(0x7f00000000c0)='M', 0x1) 04:49:22 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) r2 = dup2(r1, r0) setsockopt$inet_tcp_int(r2, 0x6, 0x1, &(0x7f0000000340), 0x4) 04:49:22 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000d00)={0x14, r1, 0x327, 0x0, 0x5b01, {0x26}}, 0x14}}, 0x0) 04:49:22 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)="c4", 0xf}], 0x1, &(0x7f0000000380)=[{0x10}], 0x10}, 0xc0060) 04:49:22 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmmsg$inet6(r0, &(0x7f0000005b80)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x18}}], 0x1, 0x0) 04:49:22 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000340)='./file0\x00', 0x0, 0x0) fchownat(r0, &(0x7f0000000000)='./file0/file0\x00', 0x0, 0x0, 0x0) 04:49:22 executing program 0: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='fd/4\x00') 04:49:22 executing program 3: timer_create(0x0, 0x0, &(0x7f0000003100)) timer_settime(0x0, 0x1, &(0x7f0000003140)={{}, {0x77359400}}, &(0x7f0000003180)) 04:49:22 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000d00)={0x14, r1, 0x327, 0x0, 0x6000, {0x26}}, 0x14}}, 0x0) 04:49:22 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)="c4", 0x10}], 0x1, &(0x7f0000000380)=[{0x10}], 0x10}, 0xc0060) 04:49:22 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) fremovexattr(r0, &(0x7f0000000080)=@random={'trusted.', '\x00'}) 04:49:22 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000d00)={0x14, r1, 0x327, 0x0, 0xc00e, {0x26}}, 0x14}}, 0x0) 04:49:22 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_tcp_buf(r0, 0x6, 0xd, 0x0, 0x0) [ 191.342822][ T3164] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 04:49:22 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)="c4", 0x11}], 0x1, &(0x7f0000000380)=[{0x10}], 0x10}, 0xc0060) 04:49:22 executing program 3: openat$thread_pidfd(0xffffffffffffff9c, 0x0, 0x0, 0x0) getcwd(&(0x7f00000000c0)=""/231, 0xe7) 04:49:22 executing program 5: r0 = epoll_create(0x3) r1 = eventfd(0x0) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, r1) 04:49:22 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000d00)={0x14, r1, 0x327, 0x0, 0x34000, {0x26}}, 0x14}}, 0x0) 04:49:22 executing program 0: r0 = getpgid(0x0) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) 04:49:22 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) fchownat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xee00, 0xffffffffffffffff, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) 04:49:22 executing program 5: r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x1, &(0x7f0000000100), 0x0) 04:49:22 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)="c4", 0x12}], 0x1, &(0x7f0000000380)=[{0x10}], 0x10}, 0xc0060) 04:49:22 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000d00)={0x14, r1, 0x327, 0x0, 0x400300, {0x26}}, 0x14}}, 0x0) 04:49:22 executing program 0: fchmodat(0xffffffffffffffff, 0x0, 0x0) setuid(0xee00) shmctl$SHM_STAT(0x0, 0xd, 0x0) 04:49:22 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$bt_hci(r0, 0x0, 0x2, 0x0, &(0x7f0000000040)) 04:49:22 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000d00)={0x14, r1, 0x327, 0x0, 0x1000000, {0x26}}, 0x14}}, 0x0) 04:49:22 executing program 0: r0 = epoll_create(0x800) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, r0) 04:49:22 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)="c4", 0x13}], 0x1, &(0x7f0000000380)=[{0x10}], 0x10}, 0xc0060) 04:49:22 executing program 5: r0 = timerfd_create(0x0, 0x0) clock_gettime(0x0, &(0x7f0000000040)) timerfd_settime(r0, 0x0, &(0x7f0000000080)={{0x77359400}}, 0x0) 04:49:23 executing program 3: fchmodat(0xffffffffffffffff, &(0x7f0000000000)='\x00', 0x0) 04:49:23 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000d00)={0x14, r1, 0x327, 0x0, 0x2000000, {0x26}}, 0x14}}, 0x0) 04:49:23 executing program 3: clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x0, r0+60000000}, 0x0) 04:49:23 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)="c4", 0x14}], 0x1, &(0x7f0000000380)=[{0x10}], 0x10}, 0xc0060) 04:49:23 executing program 0: clone(0x23142000, 0x0, 0x0, 0x0, 0x0) 04:49:23 executing program 5: getgid() syz_open_dev$char_raw(0x0, 0x1, 0x0) 04:49:23 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000d00)={0x14, r1, 0x327, 0x0, 0x4000000, {0x26}}, 0x14}}, 0x0) 04:49:23 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) recvfrom(r0, &(0x7f0000000500)=""/169, 0xa9, 0x0, 0x0, 0x0) 04:49:23 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)="c4", 0x15}], 0x1, &(0x7f0000000380)=[{0x10}], 0x10}, 0xc0060) 04:49:23 executing program 0: clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080), &(0x7f0000000100)={0x0, r0+60000000}, 0x0) 04:49:23 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000d00)={0x14, r1, 0x327, 0x0, 0x8000000, {0x26}}, 0x14}}, 0x0) 04:49:23 executing program 5: openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x10001, 0x0) 04:49:23 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)="c4", 0x16}], 0x1, &(0x7f0000000380)=[{0x10}], 0x10}, 0xc0060) 04:49:23 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000d00)={0x14, r1, 0x327, 0x0, 0xf000000, {0x26}}, 0x14}}, 0x0) 04:49:23 executing program 3: io_setup(0xfffffff8, &(0x7f0000000040)=0x0) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) io_submit(r0, 0x2, &(0x7f00000023c0)=[&(0x7f0000001080)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x0, 0x2018}, &(0x7f0000001100)={0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0, 0x0, 0x0, 0x0, 0x1}]) 04:49:23 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) bind(r0, 0x0, 0x0) 04:49:23 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)="c4", 0x17}], 0x1, &(0x7f0000000380)=[{0x10}], 0x10}, 0xc0060) 04:49:23 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000d00)={0x14, r1, 0x327, 0x0, 0x5b010000, {0x26}}, 0x14}}, 0x0) 04:49:23 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) symlinkat(&(0x7f0000000080)='./file0\x00', 0xffffffffffffff9c, &(0x7f00000001c0)='./file1\x00') statx(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x0, 0x0, &(0x7f00000000c0)) 04:49:23 executing program 3: select(0x40, &(0x7f0000000040), &(0x7f0000000080)={0xffffffffffff7fff}, &(0x7f00000000c0)={0x6}, 0x0) 04:49:23 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)="c4", 0x18}], 0x1, &(0x7f0000000380)=[{0x10}], 0x10}, 0xc0060) 04:49:23 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000340)='./file0\x00', 0x0, 0x0) futimesat(r0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)={{}, {0x77359400}}) 04:49:23 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000d00)={0x14, r1, 0x327, 0x0, 0x60000000, {0x26}}, 0x14}}, 0x0) [ 192.382674][ T9178] net_ratelimit: 1 callbacks suppressed [ 192.382680][ T9178] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 04:49:23 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)="c4", 0x19}], 0x1, &(0x7f0000000380)=[{0x10}], 0x10}, 0xc0060) 04:49:23 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) io_submit(0x0, 0x1, &(0x7f00000014c0)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}]) 04:49:23 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r1, r0, 0x0) 04:49:23 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmmsg(r0, &(0x7f0000000680)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 04:49:23 executing program 3: openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0xbc7c7d9f725d9f4f, 0x0) 04:49:23 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000d00)={0x14, r1, 0x327, 0x0, 0x9effffff, {0x26}}, 0x14}}, 0x0) 04:49:23 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)="c4", 0x1a}], 0x1, &(0x7f0000000380)=[{0x10}], 0x10}, 0xc0060) 04:49:23 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) io_submit(0x0, 0x1, &(0x7f00000014c0)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x7, 0x0, r0, &(0x7f0000000140)="6a95b2d52937563442dfd482ffd47aa5", 0x10}]) 04:49:23 executing program 5: openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x3b38c1, 0x0) 04:49:23 executing program 3: openat$full(0xffffffffffffff9c, &(0x7f0000000280)='/dev/full\x00', 0x80040, 0x0) 04:49:23 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) recvfrom(r0, 0x0, 0x0, 0x0, &(0x7f00000005c0)=@isdn, 0x80) 04:49:23 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x0, 0x0) fsetxattr(r0, &(0x7f00000011c0)=@known='trusted.overlay.impure\x00', 0x0, 0x0, 0x1) 04:49:24 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000d00)={0x14, r1, 0x327, 0x0, 0xa1ffffff, {0x26}}, 0x14}}, 0x0) 04:49:24 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)="c4", 0x1b}], 0x1, &(0x7f0000000380)=[{0x10}], 0x10}, 0xc0060) 04:49:24 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='oom_score_adj\x00') write$P9_RREADDIR(r0, &(0x7f0000000040)=ANY=[], 0x87) 04:49:24 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000d00)={0x14, r1, 0x327, 0x0, 0xc00e0000, {0x26}}, 0x14}}, 0x0) 04:49:24 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) recvfrom(r0, &(0x7f0000000500)=""/169, 0xa9, 0x0, &(0x7f00000005c0)=@isdn, 0x80) 04:49:24 executing program 5: r0 = eventfd(0x80400) r1 = epoll_create(0x401) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) 04:49:24 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)="c4", 0x1c}], 0x1, &(0x7f0000000380)=[{0x10}], 0x10}, 0xc0060) 04:49:24 executing program 0: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000100)='/proc/thread-self\x00', 0x74ecc1, 0x0) 04:49:24 executing program 3: pipe2(&(0x7f0000000140)={0xffffffffffffffff}, 0x0) write$nbd(r0, &(0x7f0000000080)={0x67446698, 0x0, 0x0, 0x0, 0x0, "67e5d2b2ec2f70344fc28a"}, 0xffffffffffffff7b) 04:49:24 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000d00)={0x14, r1, 0x327, 0x0, 0xefffffff, {0x26}}, 0x14}}, 0x0) 04:49:24 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$sock_int(r0, 0x1, 0xb, 0x0, 0x0) 04:49:24 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)="c4", 0x1d}], 0x1, &(0x7f0000000380)=[{0x10}], 0x10}, 0xc0060) 04:49:24 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000340)='./file0\x00', 0x0, 0x0) fsetxattr(r0, &(0x7f0000000080)=@known='user.syz\x00', 0x0, 0x0, 0x0) 04:49:24 executing program 0: socketpair$unix(0x1, 0x3, 0x0, 0x0) 04:49:24 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000d00)={0x14, r1, 0x327, 0x0, 0xf0ffffff, {0x26}}, 0x14}}, 0x0) 04:49:24 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self\x00', 0x0, 0x0) dup3(r0, r1, 0x0) 04:49:24 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)="c4", 0x1e}], 0x1, &(0x7f0000000380)=[{0x10}], 0x10}, 0xc0060) 04:49:24 executing program 3: getpgid(0x0) socket$inet6_udp(0xa, 0x2, 0x0) 04:49:24 executing program 0: getgid() syz_open_dev$char_raw(0x0, 0x1, 0x0) semctl$SEM_STAT(0xffffffffffffffff, 0x0, 0x12, 0x0) 04:49:24 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000d00)={0x14, r1, 0x327, 0x0, 0xffffff7f, {0x26}}, 0x14}}, 0x0) 04:49:24 executing program 5: io_submit(0x0, 0x1, &(0x7f0000002640)=[0x0]) 04:49:24 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)="c4", 0x21}], 0x1, &(0x7f0000000380)=[{0x10}], 0x10}, 0xc0060) 04:49:24 executing program 3: pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$cgroup_subtree(r0, 0x0, 0xffffffffffffff47) 04:49:24 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000d00)={0x14, r1, 0x327, 0x0, 0xffffff9e, {0x26}}, 0x14}}, 0x0) 04:49:24 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='ns\x00') execveat(r0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0) 04:49:24 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) getsockopt$sock_int(r0, 0x1, 0x6, 0x0, &(0x7f0000000080)) 04:49:24 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000340)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000000)=""/36, 0x24) 04:49:24 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)="c4", 0x22}], 0x1, &(0x7f0000000380)=[{0x10}], 0x10}, 0xc0060) [ 193.427694][ T9178] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 04:49:24 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) io_submit(0x0, 0x1, &(0x7f00000014c0)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x7, 0x0, r0, &(0x7f0000000140)="6a95b2d5293756", 0x7}]) 04:49:24 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt(r0, 0x0, 0x0, 0x0, 0x0) 04:49:24 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000d00)={0x14, r1, 0x327, 0x0, 0xffffffa1, {0x26}}, 0x14}}, 0x0) [ 193.502923][ T8849] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 04:49:24 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)="c4", 0x23}], 0x1, &(0x7f0000000380)=[{0x10}], 0x10}, 0xc0060) 04:49:24 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="2c000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="000000002800000000000000010046"], 0xb8}, 0x0) 04:49:24 executing program 0: epoll_create(0x3) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x3}, &(0x7f0000000080)={0x8}, 0x0) 04:49:24 executing program 5: select(0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x0, 0x2710}) 04:49:24 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)="c4", 0x24}], 0x1, &(0x7f0000000380)=[{0x10}], 0x10}, 0xc0060) 04:49:24 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000d00)={0x14, r1, 0x327, 0x0, 0xffffffef, {0x26}}, 0x14}}, 0x0) 04:49:24 executing program 3: r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x1, &(0x7f0000000100)={{}, {0x0, 0x989680}}, &(0x7f0000000140)) 04:49:25 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) fchownat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 04:49:25 executing program 5: capset(&(0x7f0000000040)={0x20071026}, &(0x7f0000000080)={0x0, 0x0, 0xffff}) 04:49:25 executing program 3: select(0x40, &(0x7f0000000000)={0x3}, 0x0, &(0x7f0000000080)={0x5}, &(0x7f00000000c0)) 04:49:25 executing program 0: clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) select(0xfffffffffffffcdc, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x0, r0/1000+60000}) 04:49:25 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000d00)={0x14, r1, 0x327, 0x0, 0xfffffff0, {0x26}}, 0x14}}, 0x0) 04:49:25 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)="c4", 0x25}], 0x1, &(0x7f0000000380)=[{0x10}], 0x10}, 0xc0060) [ 193.843238][T14168] capability: warning: `syz-executor.5' uses deprecated v2 capabilities in a way that may be insecure 04:49:25 executing program 5: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x313500, 0x0) 04:49:25 executing program 3: renameat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0xffffffffffffffff, 0x0) execveat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)=[&(0x7f0000000040)=')\x05!(\\^[\x00', &(0x7f0000000080)='-h}]\'--\x00', &(0x7f00000000c0)='[[,-\x00', &(0x7f0000000100)='\xff%\x00', &(0x7f0000000180)='^[\'-\x00', &(0x7f00000001c0)='\x00', &(0x7f0000000200)='\x00', &(0x7f0000000240)=')}@\x00'], 0x0, 0x0) 04:49:25 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) r2 = dup2(r1, r0) setsockopt$inet_tcp_int(r2, 0x6, 0x0, 0x0, 0x0) 04:49:25 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)="c4", 0x26}], 0x1, &(0x7f0000000380)=[{0x10}], 0x10}, 0xc0060) 04:49:25 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000d00)={0x14, r1, 0x327, 0x0, 0x0, {0x5}}, 0x14}}, 0x0) 04:49:25 executing program 3: setuid(0xee00) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/unix\x00') 04:49:25 executing program 5: r0 = openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self\x00', 0x0, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, 0x0) 04:49:25 executing program 0: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self\x00', 0x0, 0x0) openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self\x00', 0x81, 0x0) 04:49:25 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)="c4", 0x27}], 0x1, &(0x7f0000000380)=[{0x10}], 0x10}, 0xc0060) 04:49:25 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000014c0)='/dev/full\x00', 0x0, 0x0) io_submit(0x0, 0x1, &(0x7f0000001540)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x1}]) 04:49:25 executing program 3: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/thread-self\x00', 0x24a000, 0x0) 04:49:25 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000d00)={0x14, r1, 0x327, 0x0, 0x0, {0x6}}, 0x14}}, 0x0) 04:49:25 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000340)='./file0\x00', 0x0, 0x0) fchmodat(r0, &(0x7f0000000380)='./file0\x00', 0x0) 04:49:25 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)="c4", 0x28}], 0x1, &(0x7f0000000380)=[{0x10}], 0x10}, 0xc0060) 04:49:25 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000340)='./file0\x00', 0x0, 0x0) utimensat(r0, 0x0, 0x0, 0x0) 04:49:25 executing program 3: sync_file_range(0xffffffffffffffff, 0x0, 0xfffffffffffffffa, 0x0) 04:49:25 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000d00)={0x14, r1, 0x327, 0x0, 0x0, {0x9}}, 0x14}}, 0x0) 04:49:25 executing program 0: syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x5, &(0x7f0000003000)=[{&(0x7f0000002d40)="da", 0x1}, {&(0x7f0000002e00)="d4", 0x1, 0x319cbd0b}, {&(0x7f0000002e80)="f9", 0x1, 0x10000}, {&(0x7f0000002ec0)="b6", 0x1, 0x1000000000000}, {&(0x7f0000002f40)="ab", 0x1, 0x7418}], 0x0, 0x0) 04:49:25 executing program 3: setuid(0xee00) mlock(&(0x7f0000fff000/0x1000)=nil, 0x1000) 04:49:25 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)="c4", 0x29}], 0x1, &(0x7f0000000380)=[{0x10}], 0x10}, 0xc0060) 04:49:25 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) bind(r0, &(0x7f0000000040)=@phonet, 0x80) [ 194.465436][ T9178] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 04:49:25 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000d00)={0x14, r1, 0x327, 0x0, 0x0, {0xa}}, 0x14}}, 0x0) 04:49:25 executing program 3: select(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x4}, &(0x7f0000000100)) 04:49:25 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000d00)={0x14, r1, 0x327, 0x0, 0x0, {0xb}}, 0x14}}, 0x0) 04:49:25 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) fchownat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xee00, 0xffffffffffffffff, 0x0) fchownat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0xffffffffffffffff, 0x0, 0x0) 04:49:25 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)="c4", 0x2a}], 0x1, &(0x7f0000000380)=[{0x10}], 0x10}, 0xc0060) 04:49:25 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$BTRFS_IOC_INO_LOOKUP(r0, 0xd0009412, 0x0) epoll_create1(0x0) 04:49:26 executing program 3: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) shmctl$IPC_RMID(0x0, 0x0) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000000), 0x4) 04:49:26 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmmsg(r0, &(0x7f0000000680)=[{{0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000080)='g', 0x1}, {0x0}], 0x2}}], 0x1, 0x0) 04:49:26 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)="c4", 0x2b}], 0x1, &(0x7f0000000380)=[{0x10}], 0x10}, 0xc0060) 04:49:26 executing program 5: clock_gettime(0x0, &(0x7f00000000c0)) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x4, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0) 04:49:26 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000d00)={0x14, r1, 0x327, 0x0, 0x0, {0xf}}, 0x14}}, 0x0) 04:49:26 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="ac000000000000000100000001"], 0xb8}, 0x0) 04:49:26 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)="c4", 0x2c}], 0x1, &(0x7f0000000380)=[{0x10}], 0x10}, 0xc0060) 04:49:26 executing program 5: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self\x00', 0x111000, 0x0) 04:49:26 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000340)='./file0\x00', 0x1c90c2, 0x0) 04:49:26 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000d00)={0x14, r1, 0x327, 0x0, 0x0, {0x10}}, 0x14}}, 0x0) 04:49:26 executing program 3: ioctl$sock_ipv6_tunnel_SIOCCHG6RD(0xffffffffffffffff, 0x89fb, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) write$cgroup_freezer_state(r0, 0x0, 0x0) 04:49:26 executing program 0: io_setup(0x0, &(0x7f0000000040)=0x0) io_getevents(r0, 0x6, 0x6, &(0x7f0000000080)=[{}, {}, {}, {}, {}, {}], &(0x7f0000000180)) 04:49:26 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)="c4", 0x2d}], 0x1, &(0x7f0000000380)=[{0x10}], 0x10}, 0xc0060) 04:49:26 executing program 5: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) r2 = fcntl$dupfd(r1, 0x0, r1) r3 = fcntl$dupfd(r0, 0x0, r2) io_submit(0x0, 0x1, &(0x7f0000000400)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x3, 0x0, r3, 0x0}]) 04:49:26 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000d00)={0x14, r1, 0x327, 0x0, 0x0, {0x13}}, 0x14}}, 0x0) 04:49:26 executing program 3: r0 = epoll_create1(0x0) r1 = fcntl$dupfd(r0, 0x0, r0) io_setup(0xfffffff8, &(0x7f0000000040)=0x0) r3 = epoll_create1(0x0) r4 = epoll_create1(0x0) epoll_create1(0x0) io_submit(r2, 0x2, &(0x7f00000023c0)=[&(0x7f0000001080)={0x0, 0x0, 0x0, 0x2, 0x0, r3, 0x0}, &(0x7f0000001100)={0x0, 0x0, 0x0, 0x0, 0x0, r4, 0x0, 0x0, 0x3, 0x0, 0x1, r1}]) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) 04:49:26 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000180)=@gcm_256={{}, "4576d58de07b1799", "85ca83ab5a9b85d39d7f1bc84405e8ab2bed274f24b8c7f2747cfc5d0df92206", "8800fb15", "f13f477bbf7deede"}, 0x38) 04:49:26 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000d00)={0x14, r1, 0x327, 0x0, 0x0, {0x14}}, 0x14}}, 0x0) 04:49:26 executing program 5: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self\x00', 0x7fd480, 0x0) 04:49:26 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$BTRFS_IOC_BALANCE(r0, 0x5000940c, 0x0) 04:49:26 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)="c4", 0x2e}], 0x1, &(0x7f0000000380)=[{0x10}], 0x10}, 0xc0060) 04:49:26 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) accept$inet(r0, 0x0, 0x0) 04:49:26 executing program 0: r0 = shmget(0x3, 0x3000, 0x0, &(0x7f0000ffb000/0x3000)=nil) shmat(r0, &(0x7f0000ffa000/0x2000)=nil, 0x4000) 04:49:26 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000d00)={0x14, r1, 0x327, 0x0, 0x0, {0x17}}, 0x14}}, 0x0) 04:49:26 executing program 3: clock_gettime(0x34a4c9ec340ec552, 0x0) 04:49:26 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_subtree(r0, 0x0, 0x24a84c019f16b44c) 04:49:26 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0) unlinkat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) 04:49:26 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000d00)={0x14, r1, 0x327, 0x0, 0x0, {0x18}}, 0x14}}, 0x0) 04:49:26 executing program 3: pipe2(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000140)) keyctl$link(0x8, 0x0, 0xfffffffffffffff8) 04:49:26 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)="c4", 0x2f}], 0x1, &(0x7f0000000380)=[{0x10}], 0x10}, 0xc0060) 04:49:26 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000180)={@multicast2}, &(0x7f00000000c0)=0x26) 04:49:26 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)="c4", 0x30}], 0x1, &(0x7f0000000380)=[{0x10}], 0x10}, 0xc0060) 04:49:26 executing program 5: setuid(0xee00) shmget(0x1, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) 04:49:26 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KDSETMODE(r0, 0x4b3a, 0x0) [ 195.502598][ T3164] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 04:49:26 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000d00)={0x14, r1, 0x327, 0x0, 0x0, {0x1b}}, 0x14}}, 0x0) 04:49:26 executing program 5: r0 = epoll_create1(0x0) fcntl$getflags(r0, 0x1) 04:49:26 executing program 3: mremap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x3000, 0x3, &(0x7f0000ffd000/0x3000)=nil) 04:49:26 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0xc, 0x0, &(0x7f0000000000)=0x58) 04:49:26 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)="c4", 0x31}], 0x1, &(0x7f0000000380)=[{0x10}], 0x10}, 0xc0060) 04:49:26 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000d00)={0x14, r1, 0x327, 0x0, 0x0, {0x1c}}, 0x14}}, 0x0) 04:49:26 executing program 3: r0 = timerfd_create(0x0, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) timerfd_settime(r0, 0x0, &(0x7f0000000080)={{0x77359400}, {0x0, r1+10000000}}, &(0x7f00000000c0)) 04:49:27 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffdd1}, 0x0) 04:49:27 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) getsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000), &(0x7f0000000080)=0x4) 04:49:27 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)="c4", 0x32}], 0x1, &(0x7f0000000380)=[{0x10}], 0x10}, 0xc0060) 04:49:27 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000d00)={0x14, r1, 0x327, 0x0, 0x0, {0x1d}}, 0x14}}, 0x0) 04:49:27 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) accept4(r0, 0x0, 0x0, 0x0) 04:49:27 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmmsg(r0, &(0x7f0000000680)=[{{0x0, 0x0, &(0x7f0000000600)=[{0x0}, {&(0x7f0000000240)="16", 0x1}], 0x2}}], 0x1, 0x0) 04:49:27 executing program 3: pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x0) getpeername$inet(r0, 0x0, 0x0) 04:49:27 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000d00)={0x14, r1, 0x327, 0x0, 0x0, {0x1e}}, 0x14}}, 0x0) 04:49:27 executing program 5: pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) read$eventfd(r0, 0x0, 0x0) 04:49:27 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)="c4", 0x33}], 0x1, &(0x7f0000000380)=[{0x10}], 0x10}, 0xc0060) 04:49:27 executing program 0: openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x1, 0x0) 04:49:27 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000200)=@abs={0x1, 0x0, 0x5}, 0x6e) 04:49:27 executing program 0: pselect6(0x40, &(0x7f0000000000)={0x4}, &(0x7f0000000040)={0x7}, 0x0, 0x0, 0x0) 04:49:27 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)="c4", 0x34}], 0x1, &(0x7f0000000380)=[{0x10}], 0x10}, 0xc0060) 04:49:27 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmmsg(r0, &(0x7f0000000680)=[{{0x0, 0x0, &(0x7f0000000600)=[{0x0}], 0x1}}], 0x1, 0x0) 04:49:27 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000d00)={0x14, r1, 0x327, 0x0, 0x0, {0x21}}, 0x14}}, 0x0) 04:49:27 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) linkat(0xffffffffffffff9c, &(0x7f0000000080)='./file0/../file0\x00', 0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x0) 04:49:27 executing program 0: io_setup(0x0, &(0x7f0000000040)=0x0) r1 = epoll_create1(0x0) io_submit(r0, 0x1, &(0x7f00000023c0)=[&(0x7f0000001080)={0x0, 0x0, 0x0, 0x2, 0x0, r1, 0x0}]) 04:49:27 executing program 5: syz_open_procfs(0x0, 0x0) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) getitimer(0x0, &(0x7f0000000800)) fcntl$getown(0xffffffffffffffff, 0x9) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) 04:49:27 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000d00)={0x14, r1, 0x327, 0x0, 0x0, {0x22}}, 0x14}}, 0x0) 04:49:27 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)="c4", 0x35}], 0x1, &(0x7f0000000380)=[{0x10}], 0x10}, 0xc0060) 04:49:27 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) r1 = epoll_create1(0x0) r2 = fcntl$dupfd(r1, 0x0, r1) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000000)) 04:49:27 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x0, 0x0) fsetxattr(r0, &(0x7f00000011c0)=@known='trusted.overlay.impure\x00', 0x0, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'batadv0\x00'}) 04:49:27 executing program 5: select(0xfffffffffffffcdc, 0x0, 0x0, 0x0, &(0x7f0000000140)) 04:49:27 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000d00)={0x14, r1, 0x327, 0x0, 0x0, {0x23}}, 0x14}}, 0x0) 04:49:27 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)="c4", 0x36}], 0x1, &(0x7f0000000380)=[{0x10}], 0x10}, 0xc0060) 04:49:27 executing program 5: getcwd(&(0x7f00000000c0)=""/231, 0xe7) 04:49:27 executing program 0: pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff}, 0x0) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(r0, 0x50009418, 0x0) 04:49:27 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt(r0, 0xd4d, 0x0, 0x0, 0x0) 04:49:27 executing program 5: capset(&(0x7f0000000040)={0x20071026}, &(0x7f0000000080)) 04:49:27 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000d00)={0x14, r1, 0x327, 0x0, 0x0, {0x24}}, 0x14}}, 0x0) 04:49:27 executing program 3: openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x1a7a00, 0x0) 04:49:27 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)="c4", 0x37}], 0x1, &(0x7f0000000380)=[{0x10}], 0x10}, 0xc0060) 04:49:27 executing program 0: statx(0xffffffffffffff9c, 0x0, 0x0, 0x92003cff9696db42, 0x0) 04:49:27 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r0, &(0x7f0000001a00)="9c59229aa919b9b6ec9c55149522e2e224a498b1106888abb3a998bca90225", 0x1f, 0x0, &(0x7f0000001a40)={0x2, 0x0, @empty}, 0x10) 04:49:27 executing program 3: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self\x00', 0x32bfdac46c458fad, 0x0) 04:49:27 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000d00)={0x14, r1, 0x327, 0x0, 0x0, {0x25}}, 0x14}}, 0x0) 04:49:27 executing program 0: io_setup(0xfffffff8, &(0x7f0000000040)=0x0) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) io_submit(r0, 0x2, &(0x7f00000023c0)=[&(0x7f0000001080)={0x0, 0x0, 0x0, 0x2, 0x0, r1, 0x0}, &(0x7f0000001100)={0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0}]) [ 196.542654][ T5] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 196.550767][ T3164] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 04:49:27 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)="c4", 0x38}], 0x1, &(0x7f0000000380)=[{0x10}], 0x10}, 0xc0060) 04:49:27 executing program 5: r0 = semget$private(0x0, 0x4, 0x0) semop(r0, &(0x7f0000000200)=[{0x0, 0x8001, 0x800}], 0x1) 04:49:27 executing program 0: r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x1, &(0x7f0000000100)={{}, {0x0, 0x989680}}, 0x0) 04:49:27 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)=@file={0x1, './file0\x00'}, 0x6e) 04:49:27 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000d00)={0x14, r1, 0x327, 0x0, 0x0, {0x2f}}, 0x14}}, 0x0) 04:49:28 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)="c4", 0x39}], 0x1, &(0x7f0000000380)=[{0x10}], 0x10}, 0xc0060) 04:49:28 executing program 0: io_setup(0xfffffff8, &(0x7f0000000040)=0x0) r1 = epoll_create1(0x0) io_submit(r0, 0x2, &(0x7f00000023c0)=[&(0x7f0000001080)={0x0, 0x0, 0x0, 0x2, 0x0, r1, 0x0}, &(0x7f0000001100)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) 04:49:28 executing program 5: r0 = syz_open_dev$char_raw(&(0x7f0000000180)='/dev/raw/raw#\x00', 0x0, 0xc30d02) ioctl$CHAR_RAW_SECTGET(r0, 0x1267, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$sock_inet6_udp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) 04:49:28 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000d00)={0x14, r1, 0x327, 0x0, 0x0, {0x31}}, 0x14}}, 0x0) 04:49:28 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000040)='./file0\x00', 0x0) 04:49:28 executing program 0: r0 = eventfd(0x0) r1 = epoll_create(0x401) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) 04:49:28 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)="c4", 0x3a}], 0x1, &(0x7f0000000380)=[{0x10}], 0x10}, 0xc0060) 04:49:28 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x5, &(0x7f00000001c0)=0x80, 0x4) 04:49:28 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000d00)={0x14, r1, 0x327, 0x0, 0x0, {0x32}}, 0x14}}, 0x0) 04:49:28 executing program 3: timerfd_create(0x0, 0x0) timerfd_settime(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) accept4$inet(0xffffffffffffffff, 0x0, &(0x7f00000000c0), 0x80000) getpgid(0x0) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f0000000380), 0x88) socket$inet_udp(0x2, 0x2, 0x0) 04:49:28 executing program 0: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self\x00', 0x101, 0x0) 04:49:28 executing program 5: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self\x00', 0x20200, 0x0) 04:49:28 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)="c4", 0x3b}], 0x1, &(0x7f0000000380)=[{0x10}], 0x10}, 0xc0060) 04:49:28 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) getsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000000), &(0x7f0000000080)=0x4) 04:49:28 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000d00)={0x14, r1, 0x327, 0x0, 0x0, {0x26}}, 0x14}}, 0x0) 04:49:28 executing program 0: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) prctl$PR_SVE_SET_VL(0x32, 0x3e8a3) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getpeername(r2, &(0x7f0000000040)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, &(0x7f00000000c0)=0x80) dup3(r1, r3, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x7, 0x0, 0x7fffffff}) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mprotect(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0) exit_group(0x0) syz_open_procfs(0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r3, 0x8917, &(0x7f0000000200)={'macsec0\x00', {0x2, 0x0, @multicast2}}) 04:49:28 executing program 3: clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x20}, &(0x7f0000000100)={0x0, r0+60000000}, &(0x7f0000000180)={0x0}) 04:49:28 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)="c4", 0x3c}], 0x1, &(0x7f0000000380)=[{0x10}], 0x10}, 0xc0060) 04:49:28 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 04:49:28 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000d00)={0x14, r1, 0x327, 0x0, 0x0, {0x26, 0x2}}, 0x14}}, 0x0) 04:49:28 executing program 5: io_submit(0x0, 0x1, &(0x7f0000002640)=[&(0x7f0000002080)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) 04:49:28 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) sendto$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)=@file={0x1, './file0\x00'}, 0x6e) 04:49:28 executing program 3: select(0x3a, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x0, 0x2710}) 04:49:28 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)="c4", 0x3d}], 0x1, &(0x7f0000000380)=[{0x10}], 0x10}, 0xc0060) 04:49:28 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000d00)={0x14, r1, 0x327, 0x0, 0x0, {0x26, 0x4}}, 0x14}}, 0x0) 04:49:28 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0) fchownat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0xee00, 0xee00, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000340)='./file0\x00', 0x0, 0x0) 04:49:28 executing program 0: r0 = getpgid(0x0) wait4(r0, 0x0, 0x0, 0x0) 04:49:28 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0/file0\x00', 0x0) 04:49:28 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)="c4", 0x3e}], 0x1, &(0x7f0000000380)=[{0x10}], 0x10}, 0xc0060) 04:49:28 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000d00)={0x14, r1, 0x327, 0x0, 0x0, {0x26, 0x8}}, 0x14}}, 0x0) 04:49:28 executing program 5: ioctl$TIOCL_SELLOADLUT(0xffffffffffffffff, 0x541c, 0x0) socket(0x1, 0x0, 0x10001) 04:49:28 executing program 3: clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000000), 0x0, 0x0, &(0x7f0000000100)={0x0, r0+60000000}, 0x0) 04:49:28 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000d00)={0x14, r1, 0x327, 0x0, 0x0, {0x26, 0xf}}, 0x14}}, 0x0) 04:49:28 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)="c4", 0x41}], 0x1, &(0x7f0000000380)=[{0x10}], 0x10}, 0xc0060) 04:49:28 executing program 0: timer_create(0x0, 0x0, &(0x7f0000003100)) timer_settime(0x0, 0x0, &(0x7f0000003140)={{}, {0x77359400}}, 0x0) 04:49:28 executing program 5: socket$unix(0x1, 0x2, 0x0) pipe2(&(0x7f0000000000), 0x0) pipe2(&(0x7f0000000040), 0x0) select(0x40, &(0x7f0000000080)={0x1}, 0x0, &(0x7f0000000100)={0xbd}, 0x0) 04:49:28 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000d00)={0x14, r1, 0x327, 0x0, 0x0, {0x26, 0x60}}, 0x14}}, 0x0) 04:49:28 executing program 0: symlinkat(&(0x7f0000000080)='./file0\x00', 0xffffffffffffff9c, &(0x7f00000001c0)='./file1\x00') statx(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x0, 0x0, 0x0) 04:49:28 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)="c4", 0x4d0}], 0x1, &(0x7f0000000380)=[{0x10}], 0x10}, 0xc0060) [ 197.588393][ T3164] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 04:49:28 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000d00)={0x14, r1, 0x327, 0x0, 0x0, {0x26}}, 0x14}}, 0x0) 04:49:28 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_int(r0, 0x0, 0x21, &(0x7f00000001c0), &(0x7f0000000200)=0x4) 04:49:28 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = dup2(r0, r0) getsockopt$bt_hci(r1, 0x0, 0x1, &(0x7f00000000c0)=""/19, &(0x7f0000000040)=0x3) 04:49:29 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)="c4", 0x2d5df}], 0x1, &(0x7f0000000380)=[{0x10}], 0x10}, 0xc0060) [ 197.823794][ T5] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 04:49:29 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, 0x0, 0x41) 04:49:29 executing program 5: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000000), 0x8) unlinkat(r0, &(0x7f0000000080)='./file0/file0\x00', 0x200) 04:49:29 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000d00)={0x14, r1, 0x327, 0x0, 0x0, {0x26, 0x0, 0x2}}, 0x14}}, 0x0) 04:49:29 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000340)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000180)=""/195, 0xc3) 04:49:29 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)="c4", 0x34000}], 0x1, &(0x7f0000000380)=[{0x10}], 0x10}, 0xc0060) 04:49:29 executing program 5: waitid(0x0, 0x0, 0x0, 0xc0000002, 0x0) 04:49:29 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000340)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000180)=""/195, 0xc3) 04:49:29 executing program 3: clone(0x10000000, 0x0, 0x0, 0x0, 0x0) 04:49:29 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000d00)={0x14, r1, 0x327, 0x0, 0x0, {0x26, 0x0, 0x4}}, 0x14}}, 0x0) 04:49:29 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)="c4", 0x20000441}], 0x1, &(0x7f0000000380)=[{0x10}], 0x10}, 0xc0060) 04:49:29 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)=@file={0x0, './file0\x00'}, 0x6e) 04:49:29 executing program 3: clone(0x10000000, 0x0, 0x0, 0x0, 0x0) 04:49:29 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmmsg$inet6(r0, &(0x7f0000005b80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1800000000dd"], 0x18}}], 0x1, 0x0) 04:49:29 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)="c4", 0x7ffff000}], 0x1, &(0x7f0000000380)=[{0x10}], 0x10}, 0xc0060) 04:49:29 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000d00)={0x14, r1, 0x327, 0x0, 0x0, {0x26, 0x0, 0x8}}, 0x14}}, 0x0) 04:49:29 executing program 3: io_setup(0xfffffff8, &(0x7f0000000040)=0x0) r1 = epoll_create1(0x0) io_submit(r0, 0x2, &(0x7f00000023c0)=[&(0x7f0000001080)={0x0, 0x0, 0x0, 0x2, 0x0, r1, 0x0}, 0x0]) [ 198.625643][ T3164] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 04:49:29 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)="c4", 0xfffffdef}], 0x1, &(0x7f0000000380)=[{0x10}], 0x10}, 0xc0060) 04:49:29 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000d00)={0x14, r1, 0x327, 0x0, 0x0, {0x26, 0x0, 0xf}}, 0x14}}, 0x0) 04:49:29 executing program 5: r0 = epoll_create1(0x0) r1 = fcntl$dupfd(r0, 0x0, r0) write$cgroup_pid(r1, 0x0, 0x4727bab30b21848a) 04:49:30 executing program 3: timerfd_create(0x0, 0xc50adfa1831043bb) 04:49:30 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x1d, &(0x7f0000000040), 0x4) 04:49:30 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000d00)={0x14, r1, 0x327, 0x0, 0x0, {0x26, 0x0, 0x60}}, 0x14}}, 0x0) 04:49:30 executing program 0: r0 = epoll_create1(0x0) r1 = fcntl$dupfd(r0, 0x0, r0) bind$inet(r1, 0x0, 0x0) 04:49:30 executing program 5: futimesat(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 04:49:30 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)="c4", 0xffffff80}], 0x1, &(0x7f0000000380)=[{0x10}], 0x10}, 0xc0060) 04:49:30 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000d00)={0x14, r1, 0x327, 0x0, 0x0, {0x26, 0x0, 0x15b}}, 0x14}}, 0x0) 04:49:30 executing program 3: openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x410001, 0x0) 04:49:30 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) statx(r0, &(0x7f0000000200)='./file0\x00', 0x2000, 0x0, 0x0) 04:49:30 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000d00)={0x14, r1, 0x327, 0x0, 0x0, {0x26, 0x0, 0xec0}}, 0x14}}, 0x0) 04:49:30 executing program 0: 04:49:30 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)="c4", 0xffffff82}], 0x1, &(0x7f0000000380)=[{0x10}], 0x10}, 0xc0060) 04:49:30 executing program 5: 04:49:30 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000d00)={0x14, r1, 0x327, 0x0, 0x0, {0x26, 0x0, 0xf00}}, 0x14}}, 0x0) 04:49:30 executing program 3: 04:49:30 executing program 5: 04:49:30 executing program 0: 04:49:30 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)="c4", 0xffffffc0}], 0x1, &(0x7f0000000380)=[{0x10}], 0x10}, 0xc0060) 04:49:30 executing program 3: 04:49:30 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000d00)={0x14, r1, 0x327, 0x0, 0x0, {0x26, 0x0, 0x5b01}}, 0x14}}, 0x0) 04:49:30 executing program 0: 04:49:30 executing program 5: 04:49:30 executing program 3: 04:49:30 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)="c4", 0xffffffc1}], 0x1, &(0x7f0000000380)=[{0x10}], 0x10}, 0xc0060) 04:49:30 executing program 0: 04:49:30 executing program 5: 04:49:30 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000d00)={0x14, r1, 0x327, 0x0, 0x0, {0x26, 0x0, 0x6000}}, 0x14}}, 0x0) 04:49:30 executing program 3: 04:49:30 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)="c4", 0xffffffc2}], 0x1, &(0x7f0000000380)=[{0x10}], 0x10}, 0xc0060) 04:49:30 executing program 5: 04:49:30 executing program 0: 04:49:30 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000d00)={0x14, r1, 0x327, 0x0, 0x0, {0x26, 0x0, 0xc00e}}, 0x14}}, 0x0) 04:49:30 executing program 3: 04:49:30 executing program 0: 04:49:30 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)="c4", 0xffffffe0}], 0x1, &(0x7f0000000380)=[{0x10}], 0x10}, 0xc0060) 04:49:30 executing program 5: 04:49:30 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000d00)={0x14, r1, 0x327, 0x0, 0x0, {0x26}}, 0x10}}, 0x0) 04:49:30 executing program 3: 04:49:30 executing program 0: [ 199.662495][ T3164] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 04:49:30 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)="c4", 0x1}], 0x2, &(0x7f0000000380)=[{0x10}], 0x10}, 0xc0060) 04:49:30 executing program 5: 04:49:31 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000d00)={0x14, r1, 0x327, 0x0, 0x0, {0x26}}, 0x26}}, 0x0) 04:49:31 executing program 0: 04:49:31 executing program 3: 04:49:31 executing program 1: semop(0x0, &(0x7f0000000040)=[{0x0, 0x2}], 0x1) ioctl$BTRFS_IOC_GET_DEV_STATS(0xffffffffffffffff, 0xc4089434, &(0x7f0000000b40)={0x0, 0x0, 0x0, [0x7e474cd9, 0x9, 0x94c, 0x7b75], [0x9, 0x5, 0xfffffffffffffff9, 0x0, 0x5, 0x8, 0x7, 0xb297, 0x6, 0x2, 0x82, 0x100000000, 0xfff, 0x2, 0x24000000000000, 0x8000000000000, 0x8, 0x9, 0x7, 0x5, 0x0, 0x1, 0x3, 0xe797, 0x80, 0xb83, 0x2, 0x2, 0x7fff, 0xff, 0x4, 0x0, 0x1, 0x9, 0x380000000, 0xd8, 0x1f, 0x5, 0x8, 0x0, 0x10001, 0x0, 0x3, 0x7, 0x7, 0x0, 0x7, 0x2e10, 0xb504, 0x3, 0xfffffffffffffffa, 0x2, 0x3, 0x0, 0x9, 0x8, 0xffff, 0x1, 0x100000000, 0x7000000000, 0xffffffff, 0x40, 0x1, 0xfffffffffffffff7, 0x3, 0x3ff, 0x400, 0x3, 0xfffffffffffffffc, 0x7f, 0x2, 0x4, 0x1f, 0x4, 0x3, 0x81, 0x5, 0x0, 0x6c1d, 0x533, 0x9, 0x80000001, 0x6, 0x7, 0xffffffffffffff01, 0x20, 0x1ff, 0x7fff, 0xff, 0x10001, 0x80000001, 0x2, 0x5, 0x8, 0x3, 0x6, 0x4, 0x5, 0x8, 0x1, 0xa5, 0x10000, 0x7f, 0x20, 0xfff, 0x5, 0x1, 0x8, 0x3, 0x3, 0x3, 0x3, 0x8, 0x800, 0x0, 0x1f, 0x80, 0x49e980000, 0x2, 0xd8f4, 0x1]}) ioctl$BTRFS_IOC_BALANCE_V2(0xffffffffffffffff, 0xc4009420, &(0x7f0000000f80)={0xa, 0x3, {0x6153, @struct={0x5, 0x3c}, r0, 0x800, 0x2e4a, 0x2956, 0x5, 0x3, 0x14, @struct={0x3, 0x3}, 0x80000001, 0x3, [0x3, 0x1000, 0x200, 0x3f, 0x8894, 0x100000001]}, {0x8f, @usage, 0x0, 0x5, 0x5, 0x3, 0x2, 0x3, 0x0, @usage, 0x7, 0xad, [0x8, 0x0, 0x1000, 0x7fff, 0x7, 0x4]}, {0x5, @struct={0xffffffff, 0x6}, 0x0, 0xffffffff, 0x1, 0x0, 0x9, 0x3, 0x66c, @usage=0x9ab, 0x65, 0x80000000, [0xb93, 0xffff, 0x200, 0x0, 0x8, 0x4e67]}, {0x800, 0x1, 0x9}}) semop(0x0, &(0x7f00000000c0)=[{}], 0x1) semctl$IPC_RMID(0x0, 0x0, 0x10) 04:49:31 executing program 0: 04:49:31 executing program 5: 04:49:31 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)="c4", 0x1}], 0x3, &(0x7f0000000380)=[{0x10}], 0x10}, 0xc0060) 04:49:31 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000d00)={0x14, r1, 0x327, 0x0, 0x0, {0x26}}, 0xc0}}, 0x0) 04:49:31 executing program 3: 04:49:31 executing program 0: 04:49:31 executing program 5: 04:49:31 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)="c4", 0x1}], 0x4, &(0x7f0000000380)=[{0x10}], 0x10}, 0xc0060) 04:49:31 executing program 1: semop(0x0, &(0x7f0000000000)=[{0x0, 0x2}, {0x1, 0x3, 0x1000}, {0x1, 0xaea, 0x800}, {0x0, 0x0, 0x1800}, {0x4, 0x2, 0x800}, {0x4, 0x9, 0x3800}, {0x3, 0x1, 0x1000}], 0x7) semop(0x0, &(0x7f00000000c0)=[{}], 0x1) semctl$IPC_RMID(0x0, 0x0, 0x10) 04:49:31 executing program 3: 04:49:31 executing program 5: 04:49:31 executing program 0: 04:49:31 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000d00)={0x14, r1, 0x327, 0x0, 0x0, {0x26}}, 0xe54}}, 0x0) 04:49:31 executing program 3: 04:49:31 executing program 1: semop(0x0, &(0x7f0000000040)=[{0x0, 0x2}], 0x1) semop(0x0, &(0x7f00000000c0), 0x0) semctl$IPC_RMID(0x0, 0x0, 0x10) 04:49:31 executing program 5: 04:49:31 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)="c4", 0x1}], 0x5, &(0x7f0000000380)=[{0x10}], 0x10}, 0xc0060) 04:49:31 executing program 0: 04:49:31 executing program 3: 04:49:31 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000d00)={0x14, r1, 0x327, 0x0, 0x0, {0x26}}, 0xec0}}, 0x0) 04:49:31 executing program 5: 04:49:31 executing program 0: 04:49:31 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x5, &(0x7f0000000000)=0x7, 0x4) 04:49:31 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000d00)={0x14, r1, 0x327, 0x0, 0x0, {0x26}}, 0x33fe0}}, 0x0) 04:49:31 executing program 1: r0 = creat(&(0x7f0000000140)='./file0\x00', 0x1a) close(r0) ioctl$VT_OPENQRY(r0, 0x5600, &(0x7f0000000100)) semop(0x0, &(0x7f0000000040)=[{0x0, 0x2}], 0x1) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x1000, 0x0) semop(0x0, &(0x7f00000000c0)=[{}], 0x1) semctl$IPC_RMID(0x0, 0x0, 0x10) r1 = inotify_add_watch(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x46000000) inotify_rm_watch(0xffffffffffffffff, r1) 04:49:31 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)="c4", 0x1}], 0x6, &(0x7f0000000380)=[{0x10}], 0x10}, 0xc0060) 04:49:31 executing program 0: 04:49:31 executing program 3: 04:49:31 executing program 5: 04:49:31 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000d00)={0x14, r1, 0x327, 0x0, 0x0, {0x26}}, 0x20000d14}}, 0x0) 04:49:31 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)="c4", 0x1}], 0x7, &(0x7f0000000380)=[{0x10}], 0x10}, 0xc0060) 04:49:31 executing program 3: 04:49:31 executing program 0: 04:49:31 executing program 1: semop(0x0, &(0x7f0000000040)=[{0x0, 0x2}], 0x1) ptrace$pokeuser(0x6, 0x0, 0x81, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002e80), 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNATTACHFILTER(r0, 0x400454ca, &(0x7f0000000100)={0x0, 0x0}) ioctl$TUNSETOWNER(r0, 0x400454c9, 0xffffffffffffffff) ioctl$TUNGETVNETHDRSZ(r0, 0x400454c9, 0x0) semctl$IPC_RMID(0x0, 0x0, 0x10) openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) 04:49:31 executing program 5: 04:49:31 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000d00)={0x14, r1, 0x327, 0x0, 0x0, {0x26}}, 0x7ffff000}}, 0x0) 04:49:31 executing program 3: 04:49:31 executing program 0: 04:49:31 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)="c4", 0x1}], 0x8, &(0x7f0000000380)=[{0x10}], 0x10}, 0xc0060) 04:49:31 executing program 5: 04:49:31 executing program 1: semop(0x0, &(0x7f0000000040)=[{0x0, 0x2}], 0x1) semop(0x0, &(0x7f00000000c0)=[{}], 0x1) openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x404c80, 0x0) semctl$IPC_RMID(0x0, 0x0, 0x10) 04:49:32 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000d00)={0x14, r1, 0x327, 0x0, 0x0, {0x26}}, 0xfffffdef}}, 0x0) [ 200.702344][ T16] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 04:49:32 executing program 3: 04:49:32 executing program 0: 04:49:32 executing program 5: 04:49:32 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)="c4", 0x1}], 0x9, &(0x7f0000000380)=[{0x10}], 0x10}, 0xc0060) 04:49:32 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000d00)={0x14, r1, 0x327, 0x0, 0x0, {0x26}}, 0x14}, 0x2}, 0x0) 04:49:32 executing program 0: [ 200.863956][ T5] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 04:49:32 executing program 3: 04:49:32 executing program 1: semop(0x0, &(0x7f0000000040)=[{0x0, 0x2}], 0x1) semop(0x0, &(0x7f00000000c0)=[{}], 0x1) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0xa0100, 0x0) ioctl$UDMABUF_CREATE(r0, 0x40187542, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x4000, 0x4000}) semctl$IPC_RMID(0x0, 0x0, 0x10) keyctl$restrict_keyring(0x1d, 0xfffffffffffffffc, &(0x7f0000000000)='user\x00', &(0x7f0000000080)='%!)@\x00') 04:49:32 executing program 5: 04:49:32 executing program 0: 04:49:32 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)="c4", 0x1}], 0xa, &(0x7f0000000380)=[{0x10}], 0x10}, 0xc0060) 04:49:32 executing program 3: 04:49:32 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000d00)={0x14, r1, 0x327, 0x0, 0x0, {0x26}}, 0x14}, 0x8}, 0x0) 04:49:32 executing program 5: 04:49:32 executing program 1: semop(0xffffffffffffffff, &(0x7f00000000c0), 0x0) semctl$IPC_RMID(0x0, 0x0, 0x10) 04:49:32 executing program 3: 04:49:32 executing program 0: 04:49:32 executing program 5: 04:49:32 executing program 3: 04:49:32 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000d00)={0x14, r1, 0x327, 0x0, 0x0, {0x26}}, 0x14}, 0x26}, 0x0) 04:49:32 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)="c4", 0x1}], 0xb, &(0x7f0000000380)=[{0x10}], 0x10}, 0xc0060) 04:49:32 executing program 0: 04:49:32 executing program 5: 04:49:32 executing program 1: semop(0x0, &(0x7f0000000040)=[{0x0, 0x2}], 0x1) semop(0x0, &(0x7f00000000c0)=[{}], 0x1) semctl$IPC_RMID(0x0, 0x0, 0x10) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000080)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="8f000000", @ANYRES16=r1, @ANYBLOB="010000000000000000002a0000000e0001006e657464657673696d0000000f0002006e657464657673696d30000008008e0000000000"], 0x3c}}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000080)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000200)={0x3c, r3, 0x1, 0x0, 0x0, {0x2a}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}]}, 0x3c}}, 0x0) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(r0, &(0x7f0000000340)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x840400}, 0xc, &(0x7f0000000300)={&(0x7f00000001c0)={0x110, r3, 0x200, 0x70bd27, 0x25dfdbfb, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x8e, 0x3}, {0xc, 0x8f, 0x2}, {0xc}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}, {0xc, 0x8f, 0x20}, {0xc, 0x90, 0x3}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}, {0xc, 0x8f, 0x7}, {0xc, 0x90, 0x9}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x8e, 0x3}, {0xc, 0x8f, 0x1}, {0xc, 0x90, 0x200}}]}, 0x110}, 0x1, 0x0, 0x0, 0x8001}, 0x0) sendmsg$RDMA_NLDEV_CMD_RES_GET(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000}, 0x1e, &(0x7f0000000080)={&(0x7f0000000180)={0x40, 0x1409, 0x4, 0x70bd2e, 0x25dfdbfd, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x40}, 0x1, 0x0, 0x0, 0x4845}, 0x4000004) 04:49:32 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, 0x0, 0x0) 04:49:32 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000d00)={0x14, r1, 0x327, 0x0, 0x0, {0x26}}, 0x14}, 0x300}, 0x0) 04:49:32 executing program 5: 04:49:32 executing program 0: 04:49:32 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)="c4", 0x1}], 0xc, &(0x7f0000000380)=[{0x10}], 0x10}, 0xc0060) 04:49:32 executing program 3: 04:49:32 executing program 5: 04:49:32 executing program 1: semop(0x0, &(0x7f0000000040)=[{0x0, 0x2, 0x800}], 0x1) semop(0x0, &(0x7f00000000c0)=[{}], 0x1) semctl$IPC_RMID(0x0, 0x0, 0x10) 04:49:32 executing program 0: 04:49:32 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000d00)={0x14, r1, 0x327, 0x0, 0x0, {0x26}}, 0x14}, 0x1, 0x2}, 0x0) 04:49:32 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)="c4", 0x1}], 0xd, &(0x7f0000000380)=[{0x10}], 0x10}, 0xc0060) 04:49:32 executing program 5: 04:49:32 executing program 3: 04:49:32 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000d00)={0x14, r1, 0x327, 0x0, 0x0, {0x26}}, 0x14}, 0x1, 0x4}, 0x0) 04:49:32 executing program 1: semop(0x0, &(0x7f0000000040)=[{0x0, 0x2}], 0x1) semop(0x0, &(0x7f00000000c0)=[{}], 0x1) semctl$IPC_RMID(0x0, 0x0, 0x10) socket$nl_crypto(0x10, 0x3, 0x15) sendmsg$IPSET_CMD_DESTROY(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000080)={&(0x7f0000000100)={0x4c, 0x3, 0x6, 0x801, 0x0, 0x0, {0x2, 0x0, 0x6}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x4c}, 0x1, 0x0, 0x0, 0x20048000}, 0x4000010) 04:49:32 executing program 0: [ 201.662713][ T3808] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 04:49:33 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)="c4", 0x1}], 0xe, &(0x7f0000000380)=[{0x10}], 0x10}, 0xc0060) 04:49:33 executing program 5: 04:49:33 executing program 3: [ 201.745494][ T16] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 04:49:33 executing program 0: 04:49:33 executing program 1: semop(0x0, &(0x7f0000000040)=[{0x0, 0x2}], 0x1) semop(0x0, &(0x7f00000000c0)=[{0x0, 0x0, 0x800}], 0x2aaaaaaaaaaaa8d6) semctl$IPC_RMID(0x0, 0x0, 0x10) 04:49:33 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000d00)={0x14, r1, 0x327, 0x0, 0x0, {0x26}}, 0x14}, 0x1, 0x8}, 0x0) 04:49:33 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)="c4", 0x1}], 0xf, &(0x7f0000000380)=[{0x10}], 0x10}, 0xc0060) 04:49:33 executing program 5: 04:49:33 executing program 3: 04:49:33 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000d00)={0x14, r1, 0x327, 0x0, 0x0, {0x26}}, 0x14}, 0x1, 0xf}, 0x0) 04:49:33 executing program 0: 04:49:33 executing program 5: 04:49:33 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)="c4", 0x1}], 0x10, &(0x7f0000000380)=[{0x10}], 0x10}, 0xc0060) 04:49:33 executing program 3: 04:49:33 executing program 1: semop(0x0, &(0x7f0000000040)=[{0x0, 0x2}], 0x1) semop(0x0, &(0x7f00000000c0)=[{}], 0x1) semget$private(0x0, 0x3, 0x2) r0 = semget(0x3, 0x4, 0x42) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f0000000300)=0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000080)='./file0\x00', 0x80000001, 0x3, &(0x7f0000000280)=[{&(0x7f0000000100)="688a809a17be4955a32cec4bb6087f0d32226587c1778df9240e3d4cc285e350b11941c0244b20160da4df274ce232678519d7", 0x33, 0xae}, {&(0x7f0000000140)="ab0b733823ec4fcd1b0fa971fa23f83b72a42ddd3b7b83d13b57fa604bb6859bc2bdec2e0bf301575ab37da30d12a7e5982b23042daffb88e9fd727260924946a2691be901545b03f328dd620020373a8f74b217217f6e2009bb3f86c15eca852d463e506e50a8dd730b42f982ded027ecda2abf4fe39a451cff48d40fd31437383b96dd1a4d4b9c", 0x88, 0x1}, {&(0x7f0000000200)="f8b8d6fb2f6c607a8aa4b712006b8fdcc4f3c03a9c378640896cd48006cfd6ec3a601fb052b1f2641997cbf3c90c988e7ec8e6f1ca7564bb02222ed7324b3150e1d63f1f7b439de3f94f725f01b2b7ee0ec88581", 0x54, 0x396a}], 0x810, &(0x7f0000000340)={[{}], [{@smackfsdef={'smackfsdef', 0x3d, ']'}}, {@appraise_type='appraise_type=imasig'}, {@defcontext={'defcontext', 0x3d, 'root'}}, {@uid_gt={'uid>', r1}}]}) semctl$IPC_RMID(r0, 0x0, 0x10) 04:49:33 executing program 0: 04:49:33 executing program 5: 04:49:33 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000d00)={0x14, r1, 0x327, 0x0, 0x0, {0x26}}, 0x14}, 0x1, 0x60}, 0x0) 04:49:33 executing program 3: 04:49:33 executing program 0: 04:49:33 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)="c4", 0x1}], 0x11, &(0x7f0000000380)=[{0x10}], 0x10}, 0xc0060) 04:49:33 executing program 5: 04:49:33 executing program 0: 04:49:33 executing program 5: [ 202.182048][T14954] BFS-fs: bfs_fill_super(): No BFS filesystem on loop1 (magic=730bab00) 04:49:33 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000d00)={0x14, r1, 0x327, 0x0, 0x0, {0x26}}, 0x14}, 0x1, 0x15b}, 0x0) 04:49:33 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)="c4", 0x1}], 0x12, &(0x7f0000000380)=[{0x10}], 0x10}, 0xc0060) 04:49:33 executing program 1: semop(0x0, &(0x7f0000000040)=[{0x0, 0x2}], 0x1) semop(0x0, &(0x7f00000000c0)=[{}], 0x1) semctl$IPC_RMID(0x0, 0x0, 0x10) read$FUSE(0xffffffffffffffff, &(0x7f0000000100)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000002140)={0x50, 0x0, r0, {0x7, 0x1f, 0x5, 0x1000000, 0x60, 0x3, 0x9, 0x8}}, 0x50) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000080)={&(0x7f0000000000)='./file0\x00', 0x0, 0x8}, 0x10) 04:49:33 executing program 3: 04:49:33 executing program 0: 04:49:33 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000d00)={0x14, r1, 0x327, 0x0, 0x0, {0x26}}, 0x14}, 0x1, 0xec0}, 0x0) [ 202.302274][ T3808] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 04:49:33 executing program 0: 04:49:33 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)="c4", 0x1}], 0x13, &(0x7f0000000380)=[{0x10}], 0x10}, 0xc0060) 04:49:33 executing program 3: 04:49:33 executing program 5: 04:49:33 executing program 0: 04:49:33 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000d00)={0x14, r1, 0x327, 0x0, 0x0, {0x26}}, 0x14}, 0x1, 0xf00}, 0x0) 04:49:33 executing program 1: semop(0x0, &(0x7f0000000040)=[{0x0, 0x2}], 0x1) semop(0x0, &(0x7f00000000c0)=[{}], 0x1) semctl$IPC_RMID(0x0, 0x0, 0x10) r0 = syz_open_dev$sndpcmp(&(0x7f0000000180)='/dev/snd/pcmC#D#p\x00', 0x0, 0xa00) fsetxattr$trusted_overlay_upper(r0, &(0x7f00000001c0)='trusted.overlay.upper\x00', &(0x7f0000000200)={0x0, 0xfb, 0x6a, 0x0, 0xf8, "e6250df56323fd1db5fd4a8647fbf632", "fc9b3c1300385506f0ed3f3ea4f5c9d5e5fe547f917e00d5ae64abfec4ec4d64de6a93305e6fc0f328da5f68df1fc417c03832020f6cdedc0d458fe7f205846bd27228c00ca81b3b70816a3e7be07682f9267abe08"}, 0x6a, 0x2) connect$phonet_pipe(0xffffffffffffffff, &(0x7f0000000080)={0x23, 0x0, 0x6, 0xff}, 0x10) setsockopt$netlink_NETLINK_RX_RING(0xffffffffffffffff, 0x10e, 0x6, &(0x7f0000000000)={0x7, 0x3, 0xfffffffc, 0x40}, 0x10) fsetxattr$trusted_overlay_upper(0xffffffffffffffff, &(0x7f0000000100)='trusted.overlay.upper\x00', &(0x7f0000000140)={0x0, 0xfb, 0x2d, 0x1, 0x6, "e1f7151123bf59ad2764f7b8323889cf", "33152b8e0c87438097fc899b91b5f9186adaa0c411f5e87b"}, 0x2d, 0x1) 04:49:33 executing program 0: 04:49:33 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)="c4", 0x1}], 0x14, &(0x7f0000000380)=[{0x10}], 0x10}, 0xc0060) 04:49:33 executing program 3: 04:49:33 executing program 5: 04:49:33 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000d00)={0x14, r1, 0x327, 0x0, 0x0, {0x26}}, 0x14}, 0x1, 0x5b01}, 0x0) 04:49:33 executing program 3: 04:49:33 executing program 0: 04:49:33 executing program 5: 04:49:33 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)="c4", 0x1}], 0x15, &(0x7f0000000380)=[{0x10}], 0x10}, 0xc0060) 04:49:33 executing program 1: r0 = bpf$ITER_CREATE(0x21, &(0x7f0000000080), 0x8) sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x24, 0x0, 0x800, 0x70bd29, 0x25dfdbfe, {{}, {}, {0x8, 0x11, 0x1}}}, 0x24}, 0x1, 0x0, 0x0, 0x44000}, 0x4000) syz_genetlink_get_family_id$gtp(&(0x7f0000000240)='gtp\x00') semop(0x0, &(0x7f0000000040)=[{0x0, 0x2}], 0x1) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x1a) close(r1) ioctl$TUNSETTXFILTER(r1, 0x400454d1, &(0x7f0000000000)={0x0, 0xa, [@multicast, @dev={[], 0x2f}, @local, @broadcast, @random="e1f183db423f", @broadcast, @broadcast, @random="9e9238477e42", @local, @remote]}) semop(0x0, &(0x7f00000000c0)=[{}], 0x1) semctl$IPC_RMID(0x0, 0x0, 0x10) 04:49:33 executing program 3: 04:49:33 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000d00)={0x14, r1, 0x327, 0x0, 0x0, {0x26}}, 0x14}, 0x1, 0x6000}, 0x0) 04:49:33 executing program 0: 04:49:34 executing program 5: 04:49:34 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)="c4", 0x1}], 0x16, &(0x7f0000000380)=[{0x10}], 0x10}, 0xc0060) 04:49:34 executing program 3: 04:49:34 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000d00)={0x14, r1, 0x327, 0x0, 0x0, {0x26}}, 0x14}, 0x1, 0xc00e}, 0x0) 04:49:34 executing program 0: 04:49:34 executing program 1: semop(0x0, &(0x7f0000000000)=[{0x7, 0x7, 0x1800}, {0x1, 0x9a, 0x1000}, {0x3, 0x5, 0x800}, {0x3, 0x8, 0x800}, {0x2, 0x4, 0x1800}, {0x4, 0x7fff, 0x1800}, {0x0, 0x0, 0x1000}], 0x7) ioctl$F2FS_IOC_GET_COMPRESS_BLOCKS(0xffffffffffffffff, 0x8008f511, &(0x7f00000012c0)) r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_open_pts(0xffffffffffffffff, 0x2003) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000080)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000200)={0x3c, r1, 0x1, 0x0, 0x0, {0x2a}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}]}, 0x3c}}, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000000200)={0x100000001, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}], 0x20, "a9b5e611c2d9f7"}) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0xc0709411, &(0x7f0000001340)=ANY=[@ANYRES64=r2, @ANYBLOB="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"]) semop(0x0, &(0x7f00000000c0)=[{}], 0x1) semctl$IPC_RMID(0x0, 0x0, 0x10) [ 202.782818][ T9178] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 04:49:34 executing program 5: 04:49:34 executing program 3: 04:49:34 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)="c4", 0x1}], 0x17, &(0x7f0000000380)=[{0x10}], 0x10}, 0xc0060) 04:49:34 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000d00)={0x14, r1, 0x327, 0x0, 0x0, {0x26}}, 0x14}, 0x1, 0x34000}, 0x0) 04:49:34 executing program 0: 04:49:34 executing program 1: semop(0x0, &(0x7f0000000000)=[{0x0, 0x6, 0x1000}, {0x1, 0x5, 0x1800}, {0x0, 0x7, 0x1000}, {0x3, 0x0, 0x1000}], 0x4) semop(0x0, &(0x7f00000000c0)=[{}], 0x1) semctl$IPC_RMID(0x0, 0x0, 0x10) ioctl$SNDRV_PCM_IOCTL_HW_FREE(0xffffffffffffffff, 0x4112, 0x0) 04:49:34 executing program 3: 04:49:34 executing program 5: 04:49:34 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)="c4", 0x1}], 0x18, &(0x7f0000000380)=[{0x10}], 0x10}, 0xc0060) 04:49:34 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000d00)={0x14, r1, 0x327, 0x0, 0x0, {0x26}}, 0x14}, 0x1, 0x400300}, 0x0) 04:49:34 executing program 0: 04:49:34 executing program 3: 04:49:34 executing program 5: 04:49:34 executing program 1: semop(0x0, &(0x7f0000000040)=[{0x0, 0x2}], 0x1) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x18280, 0x0) ioctl$DRM_IOCTL_MODE_SETGAMMA(r0, 0xc02064a5, &(0x7f0000000180)={0x2, 0x1, &(0x7f0000000080)=[0x2], &(0x7f0000000100)=[0x1f, 0x3, 0x9, 0x3, 0x800, 0xcc05, 0x70d, 0x3, 0x40], &(0x7f0000000140)=[0x0, 0x1ff, 0x5b4, 0x0, 0x1f, 0x6, 0x2, 0x8, 0xf479]}) semop(0x0, &(0x7f00000000c0)=[{}], 0x1) semctl$IPC_RMID(0x0, 0x0, 0x10) 04:49:34 executing program 3: 04:49:34 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)="c4", 0x1}], 0x19, &(0x7f0000000380)=[{0x10}], 0x10}, 0xc0060) 04:49:34 executing program 0: 04:49:34 executing program 5: 04:49:34 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000d00)={0x14, r1, 0x327, 0x0, 0x0, {0x26}}, 0x14}, 0x1, 0x1000000}, 0x0) 04:49:34 executing program 3: 04:49:34 executing program 5: 04:49:34 executing program 0: 04:49:34 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000d00)={0x14, r1, 0x327, 0x0, 0x0, {0x26}}, 0x14}, 0x1, 0x2000000}, 0x0) 04:49:34 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)="c4", 0x1}], 0x1a, &(0x7f0000000380)=[{0x10}], 0x10}, 0xc0060) 04:49:34 executing program 3: 04:49:34 executing program 1: semop(0x0, &(0x7f0000000040)=[{0x0, 0x2}], 0x1) setsockopt$packet_rx_ring(0xffffffffffffffff, 0x107, 0x5, &(0x7f0000000000)=@req3={0x10000, 0x3f, 0x9, 0xf0e, 0x8, 0x1, 0x6}, 0x1c) semop(0x0, &(0x7f00000000c0)=[{}], 0x1) semctl$IPC_RMID(0x0, 0x0, 0x10) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000080)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000200)={0x3c, r1, 0x1, 0x0, 0x0, {0x2a}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x10}, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={0x0, @ipx={0x4, 0x8, 0x4, "2d88f8fe9d96", 0x1}, @generic={0x28, "cf3a789b210d249c6421f79950e5"}, @nfc={0x27, 0x1, 0x1}, 0x8001, 0x0, 0x0, 0x0, 0x2, &(0x7f0000000100)='erspan0\x00', 0x1, 0x40, 0x20}) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) 04:49:34 executing program 3: 04:49:34 executing program 5: 04:49:34 executing program 0: 04:49:34 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)="c4", 0x1}], 0x1b, &(0x7f0000000380)=[{0x10}], 0x10}, 0xc0060) 04:49:34 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000d00)={0x14, r1, 0x327, 0x0, 0x0, {0x26}}, 0x14}, 0x1, 0x4000000}, 0x0) 04:49:34 executing program 5: 04:49:34 executing program 0: 04:49:34 executing program 3: 04:49:34 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)="c4", 0x1}], 0x1c, &(0x7f0000000380)=[{0x10}], 0x10}, 0xc0060) 04:49:34 executing program 0: 04:49:34 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000d00)={0x14, r1, 0x327, 0x0, 0x0, {0x26}}, 0x14}, 0x1, 0x8000000}, 0x0) 04:49:34 executing program 1: r0 = creat(&(0x7f0000000140)='./file0\x00', 0x1a) close(r0) ioctl$HIDIOCSFLAG(r0, 0x4004480f, &(0x7f0000000000)=0x3) semop(0x0, &(0x7f0000000040)=[{0x0, 0x2}], 0x1) semop(0x0, &(0x7f00000000c0)=[{}], 0x1) semctl$IPC_RMID(0x0, 0x0, 0x10) ioctl$sock_netrom_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000100)={0x1, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @rose={'rose', 0x0}, 0x3f, 'syz0\x00', @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0xff, 0x8, [@bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @default]}) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x1a) close(r1) ioctl$RTC_WIE_OFF(r1, 0x7010) r2 = socket(0x1e, 0x4, 0x0) recvmsg$can_raw(r2, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000000180)=""/107, 0x6b}], 0x1}, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r2, &(0x7f00000030c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)="ee", 0x1}], 0x1}}], 0x92, 0x1f4) setsockopt$ax25_int(r2, 0x101, 0xc, &(0x7f0000000080)=0x800, 0x4) 04:49:34 executing program 5: 04:49:34 executing program 0: 04:49:34 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000d00)={0x14, r1, 0x327, 0x0, 0x0, {0x26}}, 0x14}, 0x1, 0xf000000}, 0x0) 04:49:34 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)="c4", 0x1}], 0x1d, &(0x7f0000000380)=[{0x10}], 0x10}, 0xc0060) 04:49:34 executing program 3: 04:49:34 executing program 5: 04:49:34 executing program 0: 04:49:34 executing program 3: 04:49:34 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000d00)={0x14, r1, 0x327, 0x0, 0x0, {0x26}}, 0x14}, 0x1, 0x5b010000}, 0x0) 04:49:35 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)="c4", 0x1}], 0x1e, &(0x7f0000000380)=[{0x10}], 0x10}, 0xc0060) 04:49:35 executing program 5: [ 203.827075][ T3164] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 203.902677][ T3808] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 04:49:35 executing program 1: semop(0x0, &(0x7f0000000040)=[{0x0, 0x2}], 0x1) semop(0x0, &(0x7f00000000c0)=[{}], 0x1) semctl$IPC_RMID(0x0, 0x0, 0x10) fcntl$notify(0xffffffffffffffff, 0x402, 0x4) 04:49:35 executing program 0: 04:49:35 executing program 3: 04:49:35 executing program 5: 04:49:35 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000d00)={0x14, r1, 0x327, 0x0, 0x0, {0x26}}, 0x14}, 0x1, 0x60000000}, 0x0) 04:49:35 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)="c4", 0x1}], 0x21, &(0x7f0000000380)=[{0x10}], 0x10}, 0xc0060) 04:49:35 executing program 3: 04:49:35 executing program 5: 04:49:35 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000d00)={0x14, r1, 0x327, 0x0, 0x0, {0x26}}, 0x14}, 0x1, 0x9effffff}, 0x0) 04:49:35 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)="c4", 0x1}], 0x22, &(0x7f0000000380)=[{0x10}], 0x10}, 0xc0060) 04:49:35 executing program 0: 04:49:35 executing program 3: 04:49:35 executing program 5: 04:49:35 executing program 1: semop(0x0, &(0x7f0000000040)=[{0x0, 0x2}], 0x1) semop(0x0, &(0x7f00000000c0)=[{}], 0x1) r0 = geteuid() r1 = getuid() setresuid(r0, r1, r0) setresuid(r0, 0xffffffffffffffff, 0x0) syz_mount_image$minix(&(0x7f0000000000)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x10000, 0x7, &(0x7f0000001400)=[{&(0x7f0000000100)="3e87954e497664adfc3793c1dd6cc0ce51e8141a753008ae9e0558a5f202eb0d1f9b73cecbf035574275dfdd4c1d03c0de682cdf4f061f5755", 0x39, 0x2}, {&(0x7f0000000140)="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", 0x1000, 0x1000}, {&(0x7f0000001140)="59f479e712488d4a0ff68e9d2bf7bf896464c7e3b9", 0x15, 0x1ff}, {&(0x7f0000001180)="20409bc64248738c8c75bba1a46d245c8a4392fdd815949363c464b46c7615cdbad2914d31fb04570a82d814c6823dd9d2b5e53e9904e16ba04a3cd70af98e2fca2b60e6fd408898d3515409d1050d895c466c5c6373130b53b205d8163139756fb4ca81a00b83a503506f2bdc91", 0x6e, 0xffff}, {&(0x7f0000001200)="3ea13c3a063f84d22799cf8497e16afd44652378248b8b458ab3a63f329d0d816be9b15cc141b3e312d92f031bb78a017efaf265dace1ce70e227fe090ff59c48ff1e564bb5c4cd8c94687e86b5de57ce3389f88", 0x54, 0x7ff}, {&(0x7f0000001280)="23172ea9e793c290976ca83710e5f38edff0904a5d62967ce47a4e6aaa74876b74862446beb4b89c3af390409cd1e8a62def215053949ceb03a3fbd31790e6a95e6b18bcfd5143cb889794711ea47aa276c72685e38a336e6f330cbb42259a452ec477da7e4ec956834e59add1f0f8de623c7b0490d6", 0x76, 0x1ff}, {&(0x7f0000001300)="87a30a012bd4c106ac1dea4efd9a13291a52483625990a7e2ed2210f8c7a73b240872d7f8c58380b1792edfebb18954831ba60887c684237ed57c7c5564a301f31bcb74cd2da589658cb81fc189399bbf3a90e88e00264273ac65a2a69eea94434f6af351c17b21ef55d68c14c4b28be37ff2764e97afcd82e28dd80fff80f9cb07ec63ffbde190f63553708da61a48a6753a95cdbe800502302a11cd2bdfcef6e0c80363fdd0fc66e625cf1ae7df20dc75b7a0e87b26318a6047c938cbcc4e08cc3468bf7ed9e9270a330d8dcd1c57f76f60b97e268d7bc4a6581115efe8a39014f16887e4bd6", 0xe7, 0x10000}], 0xa00000, &(0x7f00000014c0)={[{}, {'()'}, {'#&'}, {'#]\\-@(%%,#{'}], [{@appraise='appraise'}, {@euid_lt={'euid<', r0}}, {@fsmagic={'fsmagic', 0x3d, 0x400}}, {@obj_user={'obj_user'}}, {@pcr={'pcr', 0x3d, 0xc}}]}) semctl$IPC_RMID(0x0, 0x0, 0x10) 04:49:35 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000d00)={0x14, r1, 0x327, 0x0, 0x0, {0x26}}, 0x14}, 0x1, 0xa1ffffff}, 0x0) 04:49:35 executing program 0: 04:49:35 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)="c4", 0x1}], 0x23, &(0x7f0000000380)=[{0x10}], 0x10}, 0xc0060) 04:49:36 executing program 3: 04:49:36 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)="c4", 0x1}], 0x24, &(0x7f0000000380)=[{0x10}], 0x10}, 0xc0060) 04:49:36 executing program 5: 04:49:36 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000d00)={0x14, r1, 0x327, 0x0, 0x0, {0x26}}, 0x14}, 0x1, 0xc00e0000}, 0x0) 04:49:36 executing program 0: 04:49:36 executing program 3: [ 204.798817][T15175] VFS: Can't find a Minix filesystem V1 | V2 | V3 on device loop1. 04:49:36 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)="c4", 0x1}], 0x25, &(0x7f0000000380)=[{0x10}], 0x10}, 0xc0060) 04:49:36 executing program 5: [ 204.863777][ T9178] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 204.905448][T15190] VFS: Can't find a Minix filesystem V1 | V2 | V3 on device loop1. 04:49:36 executing program 1: semop(0x0, &(0x7f0000000040)=[{0x0, 0x2}], 0x1) r0 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x0, 0x20) r1 = socket(0xa, 0x1, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f0000000040)=[@in={0x2, 0x4e20, @rand_addr=0x64010101}, @in={0x2, 0x4e20, @private=0xa010102}], 0x20) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r1, 0x84, 0x10, &(0x7f0000000000)={r3}, 0x8) sendmmsg$inet_sctp(r0, &(0x7f00000029c0)=[{&(0x7f0000000080)=@in={0x2, 0x4e23, @remote}, 0x10, &(0x7f00000001c0)=[{&(0x7f0000000100)="80543aabf3cd087e783520c16f0f8e9c52f1e3ef8dd2e7761945bdcd85d95c4bc4171cf16b47f2f472ef083af1624fcd3d539b2ae6da95774708cd0ae261eab26e5c6a047dc859655088e85efdd71c3b51868933ff83a9972aa436f43c6bb5b790dbc14eb26f5ac0edea3aac6a486c44484e13e7c47d5e87a5c9eed6a26e87d3f0ede6105d1d", 0x86}], 0x1, &(0x7f0000000200)=[@dstaddrv6={0x20, 0x84, 0x8, @local}, @dstaddrv4={0x18, 0x84, 0x7, @loopback}, @sndinfo={0x20, 0x84, 0x2, {0xff, 0x0, 0xd4, 0x2d18, r3}}], 0x58, 0x1}, {&(0x7f0000000280)=@in6={0xa, 0x4e20, 0xfffffff8, @mcast1, 0x401}, 0x1c, &(0x7f0000002840)=[{&(0x7f00000002c0)="71a7aacd56333008b4812549cb575ed63f951c04b0860eed463ebd36dc08712e0a3e1d64b2ee93842febb9910519555251b3242a5e3cbf34f95c8b4befb9d1f65b1246099ee43b107506447db09a070bfd761b8313d55bb94081634dcae7455e426ca6dde89ad8b8c73778127657baa2a6a2884281b0059142ae60c14f8a8a88dfaf54a6b56ce40b00f7a8e8683dadc01ca60e16c3bb6b092cdf0fbf3befbd77c517e1bbb873f0d9c746bba75811320118c53c7cc6eab13a4a3a48454e9c7a95c97e6bdca8ee263bb9512156cf3fb473a43ff1488ba9974cbf1f5a83abb9db5033157310", 0xe4}, {&(0x7f00000003c0)="9484ece64d9150db640cced9e0ff2524560950b9a5d5ccd9ce4607322d282e49c87047d11c6e37a7e95aeab063477f94c696923741e96a9d466c806d24bc25c4f6405b4278abcebab26fb87435a7156d9ca16994c9f4e1c7a464523c7dced3c340ab14ef36a0907cbd35571bfc779071b494a8056caa04b7cad8b363f995e3e9215e2af1793865323274f03b8ca7", 0x8e}, {&(0x7f0000000480)="7ee80806b962fbf56f79d1a0a654db9d9440a1c75e6b4a1441b6b532017106968698563aec549f17ea70057f2db665da819f56f82a334ab13e96ca9197890a140f4c7b8899e38855a8795e758d0ef8d7f49691c9fb326a5bb4527763d551110adc4c288edd6b924365ebeebf4635a243488f32a58d1b027e503bf5aaa2830d30772adad3d1a304d32396830bc2fa82cac1d43a7600a042e5d5cce1687d7cf479ef8634cdbac11dc870220f09f50e06aec570c2e6324db26a5bc6d0cb87ba026a816fa41dbc21b694bbc0f6986887dda35f931a68213a1c875bfc8128db", 0xdd}, {&(0x7f0000000580)="e8b4d8b110d175ed64df257130a7992636b9f1d0c308dbf75ff5b81480a3d12f601c60ce81a9943d719255ed7b3a5f40c937790d200eb54da993a32fdd6589d5f9208c91813062a52787bf54173d817b9cca1506d4f35f9c8d05f419548870a65ce4ec21df6f918c1de4", 0x6a}, {&(0x7f0000000600)="6f42d24b885ff2df53852ef731bbe025929f3a865458e15386bb4a0b09f92cd0ba5c1202853491cb8b2caeea", 0x2c}, {&(0x7f0000000640)="7bb23fce23574f6d944a93c89631f6ad1d925cd57733d232e504a51c9860134af67435cd040a1a89127a350c6341a98957a3b8aecb10dc030d6e35c108616a9bb28c5ac6ce20f46e9f0d9de67fced78812164f865767bc366e9785c36394a0f5bd8cdde6f31839f035fa08628e8e29a956244638b2b9d147e8b7bbcfd815436df0c46e2fb96dfadb3b614f4778cd1a74394499128aa3940c9c3b5c03f5e6c7fc02e9d701a95d016defe7b31aa0e5107202", 0xb1}, {&(0x7f0000000700)="eae9572c22fded97fd438437e588f21523a236c00b8cbe3850f0ff8afc3ea9cfd04d5d248612a2057c58701b8f3d4dc0ba548f1855", 0x35}, {&(0x7f0000000740)="a8c8d162350130347b271bb64c9d9bfc00c13cfb9dd751e3aa58bf21e56ba2161feff42e68e08cc06e79507aa0defcd15e61c38d3728a76c21f3bb6b166d594d95f6d5a058ee4b296496d316bb7dd6ea5edba57fdb68ae94faf39fb96f9fb29badf621b0d055cfa35500c68189a28bee217578790c1f47c6b1313a8dd9726aa95ae79f62f040579fbb2e8f399077dfde2f70f7a6264b9e35bee6878b0906802cf2e71e387bf77334a07b542c28edccaa0e4899a12e3bae1b812fc1502d53cf17c3eb7e2f84e08c3695c4c622a70b6e0f16220eecf0cb0c8eeac29b67fe97ea527722b4b4de7eaf28cf1572fac8e6831e2d08057f", 0xf4}, {&(0x7f0000000840)="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", 0x1000}, {&(0x7f0000001840)="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", 0x1000}], 0xa, &(0x7f0000002900)=[@dstaddrv6={0x20, 0x84, 0x8, @remote}, @sndrcv={0x30, 0x84, 0x1, {0xe9, 0xff81, 0xa, 0x5, 0x8, 0x8, 0x3d1, 0x1000}}, @authinfo={0x18, 0x84, 0x6, {0x4}}, @dstaddrv6={0x20, 0x84, 0x8, @loopback}], 0x88, 0x8100}], 0x2, 0x24000045) semop(0x0, &(0x7f00000000c0)=[{}], 0x1) semctl$IPC_RMID(0x0, 0x0, 0x10) 04:49:36 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000d00)={0x14, r1, 0x327, 0x0, 0x0, {0x26}}, 0x14}, 0x1, 0xefffffff}, 0x0) 04:49:36 executing program 0: 04:49:36 executing program 5: 04:49:36 executing program 3: 04:49:36 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)="c4", 0x1}], 0x26, &(0x7f0000000380)=[{0x10}], 0x10}, 0xc0060) 04:49:36 executing program 5: 04:49:36 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000d00)={0x14, r1, 0x327, 0x0, 0x0, {0x26}}, 0x14}, 0x1, 0xf0ffffff}, 0x0) 04:49:36 executing program 3: 04:49:36 executing program 0: 04:49:36 executing program 5: 04:49:36 executing program 3: [ 205.147100][T15217] sctp: [Deprecated]: syz-executor.1 (pid 15217) Use of struct sctp_assoc_value in delayed_ack socket option. [ 205.147100][T15217] Use struct sctp_sack_info instead 04:49:37 executing program 1: semop(0x0, &(0x7f0000000040)=[{0x0, 0x2}], 0x1) semop(0x0, &(0x7f00000000c0)=[{}], 0x1) semctl$IPC_RMID(0x0, 0x0, 0x10) r0 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$F2FS_IOC_RELEASE_COMPRESS_BLOCKS(r0, 0x8008f512, &(0x7f0000000000)) 04:49:37 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)="c4", 0x1}], 0x27, &(0x7f0000000380)=[{0x10}], 0x10}, 0xc0060) 04:49:37 executing program 0: 04:49:37 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000d00)={0x14, r1, 0x327, 0x0, 0x0, {0x26}}, 0x14}, 0x1, 0xffffff7f}, 0x0) 04:49:37 executing program 5: 04:49:37 executing program 3: [ 205.876964][T15217] sctp: [Deprecated]: syz-executor.1 (pid 15217) Use of struct sctp_assoc_value in delayed_ack socket option. [ 205.876964][T15217] Use struct sctp_sack_info instead [ 205.902500][ T16] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 04:49:37 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)="c4", 0x1}], 0x28, &(0x7f0000000380)=[{0x10}], 0x10}, 0xc0060) 04:49:37 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000d00)={0x14, r1, 0x327, 0x0, 0x0, {0x26}}, 0x14}, 0x1, 0xffffff9e}, 0x0) 04:49:37 executing program 3: 04:49:37 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)="c4", 0x1}], 0x29, &(0x7f0000000380)=[{0x10}], 0x10}, 0xc0060) 04:49:37 executing program 5: 04:49:37 executing program 0: 04:49:37 executing program 1: semop(0x0, &(0x7f0000000040)=[{0x0, 0x2}], 0x1) semop(0x0, &(0x7f00000000c0)=[{}], 0x1) semctl$IPC_RMID(0x0, 0x0, 0x10) r0 = getpid() sched_setattr(r0, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(0xffffffffffffffff, 0xc1105511, &(0x7f0000000100)={{0xa, 0x1, 0x6, 0xfffffffb, '\x00', 0x2}, 0x3, 0x10000000, 0xe5, r0, 0x5, 0x9, 'syz0\x00', &(0x7f0000000080)=[')}]&%&\':*&&!/\\\x00', '@\x02\x00\x00\x00', '.\x00', '.\x00', '|\x81\x12\x1d\x00'], 0x1d, [], [0x4001, 0x1f, 0x5, 0x106]}) 04:49:37 executing program 3: 04:49:37 executing program 5: 04:49:37 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000d00)={0x14, r1, 0x327, 0x0, 0x0, {0x26}}, 0x14}, 0x1, 0xffffffa1}, 0x0) 04:49:37 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)="c4", 0x1}], 0x2a, &(0x7f0000000380)=[{0x10}], 0x10}, 0xc0060) 04:49:37 executing program 0: 04:49:37 executing program 3: 04:49:37 executing program 5: 04:49:37 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000d00)={0x14, r1, 0x327, 0x0, 0x0, {0x26}}, 0x14}, 0x1, 0xffffffef}, 0x0) 04:49:37 executing program 1: semop(0x0, &(0x7f0000000000)=[{0x0, 0x2}, {0x3, 0xff, 0x1000}], 0x2) semop(0x0, &(0x7f00000000c0)=[{}], 0x1) semctl$IPC_RMID(0x0, 0x0, 0x10) 04:49:37 executing program 0: 04:49:37 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)="c4", 0x1}], 0x2b, &(0x7f0000000380)=[{0x10}], 0x10}, 0xc0060) 04:49:37 executing program 3: 04:49:37 executing program 5: 04:49:37 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000d00)={0x14, r1, 0x327, 0x0, 0x0, {0x26}}, 0x14}, 0x1, 0xfffffff0}, 0x0) 04:49:37 executing program 0: 04:49:37 executing program 5: 04:49:37 executing program 3: 04:49:37 executing program 1: semop(0x0, &(0x7f0000000040)=[{0x0, 0x2}], 0x1) semop(0x0, &(0x7f00000000c0)=[{}], 0x1) ioctl$TCGETS2(0xffffffffffffffff, 0x802c542a, &(0x7f0000000000)) semctl$IPC_RMID(0x0, 0x0, 0x10) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000100)=0x0) sendmsg$AUDIT_SET(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x38, 0x3e9, 0x0, 0x70bd2a, 0x25dfdbfd, {0x8, 0x0, 0x0, r0, 0x79, 0x2964e376, 0xfffffffa, 0xf6, 0x0, 0xff}, ["", ""]}, 0x38}, 0x1, 0x0, 0x0, 0x810}, 0x20000001) 04:49:37 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)="c4", 0x1}], 0x2c, &(0x7f0000000380)=[{0x10}], 0x10}, 0xc0060) 04:49:37 executing program 3: 04:49:37 executing program 5: 04:49:37 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000d00)={0x14, r1, 0x327, 0x0, 0x0, {0x26}}, 0x14}, 0x1, 0x40030000000000}, 0x0) 04:49:37 executing program 0: 04:49:37 executing program 3: 04:49:37 executing program 5: 04:49:37 executing program 0: 04:49:37 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000d00)={0x14, r1, 0x327, 0x0, 0x0, {0x26}}, 0x14}, 0x1, 0x100000000000000}, 0x0) 04:49:37 executing program 1: semop(0xffffffffffffffff, &(0x7f0000000040)=[{0x3, 0x2}], 0x1) semop(0x0, &(0x7f00000000c0)=[{}], 0x1) semctl$IPC_RMID(0x0, 0x0, 0x10) r0 = syz_mount_image$hpfs(&(0x7f0000000000)='hpfs\x00', &(0x7f0000000080)='./file0\x00', 0x2c, 0x1, &(0x7f0000001100)=[{&(0x7f0000000100)="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", 0x1000}], 0x1, &(0x7f00000011c0)=ANY=[@ANYBLOB="c8a7255b2b2c7b2e292f293a5d2c25257d82885b275d2e2c7d2fe1387bf5ba26b7982421293a2c262c5e7d26267b5b247b5d2c5c21262a2c2d5b252d2f3a7b2c657569643d00000000000000", @ANYRESDEC=0x0, @ANYBLOB=',\x00']) fcntl$getown(r0, 0x9) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000001140)='/proc/self/net/pfkey\x00', 0x82000, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r1, &(0x7f0000001280)={&(0x7f0000001180)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000001240)={0x0}}, 0x5000) 04:49:37 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)="c4", 0x1}], 0x2d, &(0x7f0000000380)=[{0x10}], 0x10}, 0xc0060) 04:49:37 executing program 3: 04:49:37 executing program 5: 04:49:37 executing program 3: [ 206.641161][T15317] hpfs: bad mount options. 04:49:37 executing program 0: 04:49:37 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)="c4", 0x1}], 0x2e, &(0x7f0000000380)=[{0x10}], 0x10}, 0xc0060) 04:49:37 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$CAN_RAW_LOOPBACK(r1, 0x107, 0x9, 0x0, 0x0) [ 206.682633][T15317] hpfs: bad mount options. 04:49:38 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000d00)={0x14, r1, 0x327, 0x0, 0x0, {0x26}}, 0x14}, 0x1, 0x200000000000000}, 0x0) 04:49:38 executing program 1: semop(0x0, &(0x7f0000000000)=[{0x2, 0x2, 0x1800}, {0x4, 0xe2a6}, {0x3, 0xff, 0x1800}, {0x4, 0xe7bf, 0x1800}, {0x1, 0x7fff, 0x800}], 0x5) semop(0x0, &(0x7f00000000c0)=[{}], 0x1) semctl$IPC_RMID(0x0, 0x0, 0x10) 04:49:38 executing program 5: setresuid(0xee01, 0xee01, 0x0) setresuid(0x0, 0x0, 0xee00) 04:49:38 executing program 3: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="01"], 0x5c, 0x0) msgrcv(r0, &(0x7f00000000c0)={0x0, ""/4096}, 0x1008, 0x0, 0x0) 04:49:38 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000d00)={0x14, r1, 0x327, 0x0, 0x0, {0x26}}, 0x14}, 0x1, 0x400000000000000}, 0x0) 04:49:38 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000400)='/dev/loop#\x00', 0x0, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/user\x00') openat$vcsu(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcsu\x00', 0xc41, 0x0) ioctl$LOOP_CLR_FD(r0, 0x4c01) 04:49:38 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)="c4", 0x1}], 0x2f, &(0x7f0000000380)=[{0x10}], 0x10}, 0xc0060) 04:49:38 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000400)='/dev/loop#\x00', 0x0, 0x0) syz_open_procfs$namespace(0x0, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c06) r1 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x6, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) 04:49:38 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000d00)={0x14, r1, 0x327, 0x0, 0x0, {0x26}}, 0x14}, 0x1, 0x800000000000000}, 0x0) 04:49:38 executing program 0: getrusage(0xffffffffffffffff, &(0x7f0000000040)) 04:49:38 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)="c4", 0x1}], 0x30, &(0x7f0000000380)=[{0x10}], 0x10}, 0xc0060) 04:49:38 executing program 3: r0 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x1005, 0x2802) write$FUSE_POLL(r0, &(0x7f0000000000)={0x18}, 0x18) write$FUSE_NOTIFY_POLL(r0, &(0x7f0000000080)={0x18}, 0x18) [ 206.943799][ T8849] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 206.954229][ T9178] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 04:49:38 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000400)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000040)={0x2, {}, 0x0, {}, 0x0, 0x0, 0x0, 0x8, "36ac4e30826e34a74e47b8ca272fdc3dad684d3faadc175031cac3212e8a567f193a4f5da0d0fbfa046a9156df529ac311d2d3265cd8764c6971d75f0b71fbb6", "e2b408a8886fb24ddbbc139d9084e17bdf5b9c4abb89da36352b07c6d3ee7da5", [0x7, 0x2]}) 04:49:38 executing program 1: semop(0x0, &(0x7f0000000040)=[{0x0, 0x1, 0x1000}], 0x1) semop(0x0, &(0x7f00000000c0)=[{}], 0x1) semctl$IPC_RMID(0x0, 0x0, 0x10) 04:49:38 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)="c4", 0x1}], 0x31, &(0x7f0000000380)=[{0x10}], 0x10}, 0xc0060) 04:49:38 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000d00)={0x14, r1, 0x327, 0x0, 0x0, {0x26}}, 0x14}, 0x1, 0xf00000000000000}, 0x0) 04:49:38 executing program 0: r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$MON_IOCH_MFLUSH(r0, 0x9208, 0x8) 04:49:38 executing program 5: add_key$fscrypt_provisioning(&(0x7f0000000000)='fscrypt-provisioning\x00', &(0x7f0000000080)={'syz', 0x3}, &(0x7f0000000280), 0x8, 0xfffffffffffffffa) 04:49:38 executing program 3: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$IOCTL_STATUS_ACCEL_DEV(r0, 0x40046103, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "138bce6f9544cfeff6a90d667cf7dc9252953189cd79d6e50eaecfa2b4b692e2"}) 04:49:39 executing program 0: socketpair(0x2, 0x0, 0x389, &(0x7f0000000000)) 04:49:39 executing program 5: openat$vfio(0xffffffffffffff9c, &(0x7f0000004740)='/dev/vfio/vfio\x00', 0xa2082, 0x0) 04:49:39 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000d00)={0x14, r1, 0x327, 0x0, 0x0, {0x26}}, 0x14}, 0x1, 0x5b01000000000000}, 0x0) 04:49:39 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/tcp\x00') read$usbmon(r0, 0x0, 0x0) 04:49:39 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)="c4", 0x1}], 0x32, &(0x7f0000000380)=[{0x10}], 0x10}, 0xc0060) 04:49:39 executing program 0: socketpair(0x26, 0x0, 0x0, &(0x7f0000000000)) 04:49:39 executing program 1: semop(0x0, &(0x7f0000000040)=[{0x2, 0x1}], 0x1) r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cachefiles\x00', 0x400000, 0x0) ioctl$SG_SET_FORCE_PACK_ID(r0, 0x227b, &(0x7f00000001c0)=0x1) semop(0x0, &(0x7f00000000c0)=[{}], 0x1) semctl$IPC_RMID(0x0, 0x0, 0x10) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x608602, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(r1, 0xc008ae05, &(0x7f0000000100)=""/171) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000200), &(0x7f0000000240)=0xc) 04:49:39 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000000)="97ba38dfe019fd07000000fa2f443bf4f951665f070056864764d61aa79ba808b80005eb3014203873bc", 0x2a}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78}, 0x78) tkill(r2, 0x3c) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r2, 0x0, 0x0) 04:49:39 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000d00)={0x14, r1, 0x327, 0x0, 0x0, {0x26}}, 0x14}, 0x1, 0x6000000000000000}, 0x0) 04:49:39 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)="c4", 0x1}], 0x33, &(0x7f0000000380)=[{0x10}], 0x10}, 0xc0060) 04:49:39 executing program 0: r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSMASK(r0, 0x40104593, &(0x7f0000000880)={0x0, 0x0, 0x0}) [ 207.923797][T15425] ptrace attach of "/root/syz-executor.5"[15421] was attempted by "/root/syz-executor.5"[15425] 04:49:39 executing program 5: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$IOCTL_CONFIG_SYS_RESOURCE_PARAMETERS(r0, 0x40046103, 0x0) 04:49:39 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000d00)={0x14, r1, 0x327, 0x0, 0x0, {0x26}}, 0x14}, 0x1, 0x8000000000000000}, 0x0) 04:49:39 executing program 1: semop(0x0, &(0x7f0000000040)=[{0x0, 0x2}], 0x1) semop(0x0, &(0x7f00000000c0)=[{}], 0x1) ioctl$DRM_IOCTL_MODE_GETRESOURCES(0xffffffffffffffff, 0xc04064a0, &(0x7f0000000180)={&(0x7f0000000000)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000100)=[0x0, 0x0, 0x0], &(0x7f0000000140)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x9, 0x6, 0x3, 0x8}) semctl$IPC_RMID(0x0, 0x0, 0x10) 04:49:39 executing program 3: socket(0x0, 0x69327985ee70d9ba, 0x0) [ 207.987357][ T9178] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 04:49:39 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)="c4", 0x1}], 0x34, &(0x7f0000000380)=[{0x10}], 0x10}, 0xc0060) [ 208.031933][T15439] QAT: failed to copy from user. 04:49:39 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_DEBUG_SET(r0, &(0x7f0000003fc0)={0x0, 0x0, &(0x7f0000003f80)={0x0, 0x258c}}, 0x0) 04:49:39 executing program 0: shmat(0x0, &(0x7f0000ffd000/0x3000)=nil, 0x5000) shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x5000) 04:49:39 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='comm\x00') preadv(r0, &(0x7f0000000180)=[{&(0x7f0000000080)=""/167, 0xa7}], 0x1, 0x3f, 0x0) [ 208.061693][ T9178] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 04:49:39 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000d00)={0x14, r1, 0x327, 0x0, 0x0, {0x26}}, 0x14}, 0x1, 0x9effffff00000000}, 0x0) 04:49:39 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)="c4", 0x1}], 0x35, &(0x7f0000000380)=[{0x10}], 0x10}, 0xc0060) 04:49:39 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000d00)={0x14, r1, 0x327, 0x0, 0x0, {0x26}}, 0x14}, 0x1, 0xa1ffffff00000000}, 0x0) 04:49:39 executing program 1: semop(0x0, &(0x7f0000000080)=[{0x0, 0x402}], 0x1) semop(0x0, &(0x7f00000000c0)=[{}], 0x1) setsockopt$rose(0xffffffffffffffff, 0x104, 0x4, &(0x7f0000000000)=0xff, 0x4) semctl$IPC_RMID(0x0, 0x0, 0x10) 04:49:39 executing program 5: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="01"], 0x5c, 0x0) msgrcv(r0, &(0x7f00000000c0)={0x0, ""/4096}, 0x1008, 0x2, 0x2800) 04:49:39 executing program 3: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x8200, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) 04:49:39 executing program 0: shmget$private(0x0, 0x2000, 0xfc1978138b2c0917, &(0x7f0000ffc000/0x2000)=nil) 04:49:39 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)="c4", 0x1}], 0x36, &(0x7f0000000380)=[{0x10}], 0x10}, 0xc0060) 04:49:39 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000d00)={0x14, r1, 0x327, 0x0, 0x0, {0x26}}, 0x14}, 0x1, 0xc00e000000000000}, 0x0) 04:49:39 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='sessionid\x00') read$usbmon(r0, 0x0, 0x0) 04:49:39 executing program 5: r0 = socket(0x11, 0xa, 0x0) sendmsg$NL80211_CMD_SET_MESH_CONFIG(r0, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, &(0x7f0000000180)={0x0}}, 0x0) 04:49:39 executing program 1: semop(0x0, &(0x7f0000000040)=[{0x0, 0x2}], 0x1) r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_DOORUNLOCK(r0, 0x5381) semop(0x0, &(0x7f00000000c0)=[{}], 0x1) r1 = semget$private(0x0, 0x1, 0x2c8) semctl$IPC_RMID(r1, 0x0, 0x10) r2 = dup2(r0, r0) bind$can_j1939(r2, &(0x7f0000000080)={0x1d, 0x0, 0x1, {0x1, 0xfe, 0x3}, 0xff}, 0x18) 04:49:39 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)="c4", 0x1}], 0x37, &(0x7f0000000380)=[{0x10}], 0x10}, 0xc0060) 04:49:39 executing program 3: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x8200, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) 04:49:39 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000000)=0x8, 0x4) 04:49:39 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)="c4", 0x1}], 0x38, &(0x7f0000000380)=[{0x10}], 0x10}, 0xc0060) 04:49:39 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='io\x00') read$usbmon(r0, 0x0, 0x0) 04:49:39 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000d00)={0x14, r1, 0x327, 0x0, 0x0, {0x26}}, 0x14}, 0x1, 0xefffffff00000000}, 0x0) 04:49:39 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_LOOPBACK(r0, 0x107, 0x2, 0x0, 0x40) 04:49:39 executing program 0: r0 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x1005, 0x2802) write$FUSE_POLL(r0, &(0x7f0000000000)={0x18}, 0x18) write$FUSE_NOTIFY_POLL(r0, &(0x7f0000000080)={0x18}, 0x3) write$FUSE_IOCTL(r0, &(0x7f00000000c0)={0x20}, 0x20) 04:49:39 executing program 3: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x8200, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) 04:49:39 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)="c4", 0x1}], 0x39, &(0x7f0000000380)=[{0x10}], 0x10}, 0xc0060) 04:49:39 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000d00)={0x14, r1, 0x327, 0x0, 0x0, {0x26}}, 0x14}, 0x1, 0xf0ffffff00000000}, 0x0) [ 209.021669][ T16] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 04:49:40 executing program 1: semop(0x0, &(0x7f0000000080)=[{0x0, 0x2}, {0x3, 0x7}], 0x2) semop(0x0, &(0x7f00000000c0)=[{}], 0x1) ioctl$EVIOCGBITKEY(0xffffffffffffffff, 0x80404521, &(0x7f0000000100)=""/240) ioctl$sock_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000000)) semctl$IPC_RMID(0x0, 0x0, 0x10) 04:49:40 executing program 5: r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x10, 0x0) write$evdev(r0, 0x0, 0x0) 04:49:40 executing program 0: openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x400540, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) 04:49:40 executing program 3: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x8200, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) 04:49:40 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)="c4", 0x1}], 0x3a, &(0x7f0000000380)=[{0x10}], 0x10}, 0xc0060) 04:49:40 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000d00)={0x14, r1, 0x327, 0x0, 0x0, {0x26}}, 0x14}, 0x1, 0xffffff7f00000000}, 0x0) 04:49:40 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='comm\x00') fcntl$setlease(r0, 0x400, 0x2da3ce478b6d2da9) 04:49:40 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000d00)={0x14, r1, 0x327, 0x0, 0x0, {0x26}}, 0x14}, 0x1, 0xffffffff00000000}, 0x0) 04:49:40 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)="c4", 0x1}], 0x3b, &(0x7f0000000380)=[{0x10}], 0x10}, 0xc0060) 04:49:40 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$CAN_RAW_LOOPBACK(r1, 0x107, 0x2, 0x0, 0x0) 04:49:40 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='environ\x00') preadv(r0, &(0x7f0000000580)=[{&(0x7f0000000080)=""/103, 0x67}, {&(0x7f0000000100)=""/76, 0x4c}, {&(0x7f0000000180)=""/146, 0x92}], 0x3, 0x0, 0x0) 04:49:40 executing program 1: semop(0x0, &(0x7f0000000040)=[{0x0, 0x2}], 0x1) semop(0x0, &(0x7f00000000c0)=[{}], 0x1) syz_memcpy_off$IO_URING_METADATA_FLAGS(0x0, 0x118, &(0x7f0000000000)=0x1, 0x0, 0x4) semctl$IPC_RMID(0x0, 0x0, 0x10) 04:49:40 executing program 3: setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, &(0x7f0000000000)=0x8, 0x4) r0 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000480)={'team0\x00'}) 04:49:40 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000d00)={0x14, r1, 0x327, 0x0, 0x0, {0x26}}, 0x14}, 0x1, 0x0, 0x2}, 0x0) 04:49:40 executing program 5: semget$private(0x0, 0x8ea610bf2aaf4782, 0x0) 04:49:40 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)="c4", 0x1}], 0x3c, &(0x7f0000000380)=[{0x10}], 0x10}, 0xc0060) 04:49:40 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='auxv\x00') read$usbmon(r0, 0x0, 0x0) 04:49:40 executing program 5: r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSCLOCKID(r0, 0x400445a0, &(0x7f0000000240)=0x400) 04:49:40 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000d00)={0x14, r1, 0x327, 0x0, 0x0, {0x26}}, 0x14}, 0x1, 0x0, 0x4}, 0x0) 04:49:40 executing program 3: openat$vfio(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vfio/vfio\x00', 0x44041, 0x0) 04:49:40 executing program 1: semop(0x0, &(0x7f0000000040)=[{0x0, 0x2}], 0x1) semop(0x0, &(0x7f00000000c0)=[{}], 0x1) syz_mount_image$nfs4(&(0x7f0000000000)='nfs4\x00', &(0x7f0000000080)='./file0\x00', 0x6, 0x2, &(0x7f0000000200)=[{&(0x7f0000000100)="b670571de8565d4207905191eb873afa82adc7758c641d242c3904f3e2a883a4e2bdbf66197e9ee9af587da22e65ec8d68bf0bf9b113d57472346539fda955f72126f54fbd0f0a41f29a8e0e724868cbfd1908af0944139ef1f8debe8ece6e29d08861d536f8d527cda0f5f85e0359ab7a4a8ea9ed947ddd835941996fc8249ceb72c0837ff221e10912cf770907f755cd79dbd7e123f81c50b362b8099a007081076e035d5f2f8bdb64ffc719f2aa35c0b984cc91782f", 0xb7, 0x20}, {&(0x7f00000001c0)="bec34ff6780f9823a966f1d3a117b9ee82f0a4a64dfdbf19ee4ed0", 0x1b, 0x401}], 0x810000, &(0x7f00000002c0)=ANY=[@ANYBLOB="2e2c5c2b242f2c2c402c262e2c3a26b52d26243a3a2c262b21262e5c2c252c5c295b7d275d3729285c245b252c5c2c666f776e65723d", @ANYRESDEC=0x0, @ANYBLOB="2c6f626a5f757365723d2c6d656173200000000000000009952ce5c63991e2a73b2cd4f34f634780000000007c53503f36abc6670b"]) semctl$IPC_RMID(0x0, 0x0, 0x10) 04:49:40 executing program 0: r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffe000/0x2000)=nil) shmat(r0, &(0x7f0000ffc000/0x4000)=nil, 0x5000) shmat(0x0, &(0x7f0000ffc000/0x3000)=nil, 0x7000) 04:49:40 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)="c4", 0x1}], 0x3d, &(0x7f0000000380)=[{0x10}], 0x10}, 0xc0060) 04:49:40 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000d00)={0x14, r1, 0x327, 0x0, 0x0, {0x26}}, 0x14}, 0x1, 0x0, 0x8}, 0x0) 04:49:40 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='sessionid\x00') lseek(r0, 0xfffffffffffffffa, 0x1) 04:49:40 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$CAN_RAW_LOOPBACK(r1, 0x107, 0x12, 0x0, 0x0) 04:49:40 executing program 0: syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x200) 04:49:40 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)="c4", 0x1}], 0x3e, &(0x7f0000000380)=[{0x10}], 0x10}, 0xc0060) [ 209.677368][T15604] nfs4: Unknown parameter '.' 04:49:41 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)="c4", 0x1}], 0x41, &(0x7f0000000380)=[{0x10}], 0x10}, 0xc0060) 04:49:41 executing program 3: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$IOCTL_CONFIG_SYS_RESOURCE_PARAMETERS(r0, 0x5451, 0x0) 04:49:41 executing program 0: shmat(0x0, &(0x7f0000ffd000/0x3000)=nil, 0x4000) syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00') shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x5000) 04:49:41 executing program 5: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000014c0)={0x4c, 0x12, 0x501, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0x0, 0x1f00}, 0xd7d}}, 0x4c}}, 0x0) [ 209.750539][T15604] nfs4: Unknown parameter '.' 04:49:41 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000d00)={0x14, r1, 0x327, 0x0, 0x0, {0x26}}, 0x14}, 0x1, 0x0, 0xf}, 0x0) 04:49:41 executing program 0: openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x0, 0x0) 04:49:41 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)="c4", 0x1}], 0x4d0, &(0x7f0000000380)=[{0x10}], 0x10}, 0xc0060) 04:49:41 executing program 1: semop(0x0, &(0x7f0000000040)=[{0x0, 0x2}], 0x1) write$vhost_msg_v2(0xffffffffffffffff, &(0x7f0000000200)={0x2, 0x0, {&(0x7f0000000100)=""/239, 0xef, &(0x7f0000000000)=""/44, 0x3, 0x2}}, 0x48) semop(0x0, &(0x7f00000000c0)=[{}], 0x1) semctl$IPC_RMID(0x0, 0x0, 0x10) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000080)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="3ce64224cdb38c64ce8ff91f753e8f00000000", @ANYRES16=r1, @ANYBLOB="010000000000000000002a0000000e0001006e657464657673696d0000000f0002006e657464657673696d30000008008e0000000000"], 0x3c}}, 0x0) finit_module(r0, &(0x7f0000000080)='\x00', 0x2) 04:49:41 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = fcntl$dupfd(r0, 0x0, r1) recvmsg$can_bcm(r2, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x10021) 04:49:41 executing program 5: socket$key(0xf, 0x3, 0x2) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000000)="97ba38dfe019fd07000000fa2f443bf4f951665f070056864764d61aa79ba808b80005eb3014203873bc33070036f3b9524a00", 0x33}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}}}, 0x78) tkill(r2, 0x3c) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r2, 0x0, 0x0) 04:49:41 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000d00)={0x14, r1, 0x327, 0x0, 0x0, {0x26}}, 0x14}, 0x1, 0x0, 0x60}, 0x0) 04:49:41 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)="c4", 0x1}], 0x2d5df, &(0x7f0000000380)=[{0x10}], 0x10}, 0xc0060) 04:49:41 executing program 0: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000000)={0x1}, 0x8, 0x0) 04:49:41 executing program 3: r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGABS2F(r0, 0x8018456f, 0x0) 04:49:41 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)="c4", 0x1}], 0x34000, &(0x7f0000000380)=[{0x10}], 0x10}, 0xc0060) 04:49:41 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000000), 0x10) [ 209.954870][T15650] ptrace attach of "/root/syz-executor.5"[15646] was attempted by "/root/syz-executor.5"[15650] 04:49:41 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='cmdline\x00') read$usbmon(r0, 0x0, 0x0) 04:49:41 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$CAN_RAW_LOOPBACK(r1, 0x107, 0x8, 0x0, 0x0) 04:49:41 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000d00)={0x14, r1, 0x327, 0x0, 0x0, {0x26}}, 0x14}, 0x1, 0x0, 0x15b}, 0x0) 04:49:41 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)="c4", 0x1}], 0x20000441, &(0x7f0000000380)=[{0x10}], 0x10}, 0xc0060) [ 210.071304][ T16] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 04:49:41 executing program 5: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) setresuid(0x0, 0xee01, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000080)={'wlan0\x00'}) 04:49:41 executing program 1: semop(0x0, &(0x7f0000000040)=[{0x0, 0x2}], 0x1) r0 = msgget$private(0x0, 0x0) msgrcv(r0, 0x0, 0x0, 0x0, 0x0) msgsnd(r0, &(0x7f00000001c0)={0x2}, 0x8, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0xee01, r2) setregid(r2, 0x0) r3 = getpid() sched_setattr(r3, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000000100)={{0x1, 0xee00, r2, 0xffffffffffffffff, 0xee01, 0x40, 0x2}, 0x0, 0x0, 0x92a, 0x4, 0x1, 0xffffffffffffff80, 0xe, 0x80, 0x2, 0x0, r3, 0xffffffffffffffff}) semop(0x0, &(0x7f00000000c0)=[{}], 0x1) semctl$IPC_RMID(0x0, 0x0, 0x10) 04:49:41 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000d00)={0x14, r1, 0x327, 0x0, 0x0, {0x26}}, 0x14}, 0x1, 0x0, 0xec0}, 0x0) 04:49:41 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='limits\x00') read$usbmon(r0, 0x0, 0x0) 04:49:41 executing program 0: ioctl$IOCTL_CONFIG_SYS_RESOURCE_PARAMETERS(0xffffffffffffffff, 0x5452, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x8200, 0x0) r1 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r1) 04:49:41 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)="c4", 0x1}], 0x7ffff000, &(0x7f0000000380)=[{0x10}], 0x10}, 0xc0060) 04:49:41 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$CAN_RAW_LOOPBACK(r1, 0x107, 0x5, 0x0, 0x10) 04:49:41 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000d00)={0x14, r1, 0x327, 0x0, 0x0, {0x26}}, 0x14}, 0x1, 0x0, 0xf00}, 0x0) 04:49:41 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) connect$netlink(r0, &(0x7f0000000080)=@proc={0x10, 0x0, 0x0, 0x20000}, 0xc) 04:49:41 executing program 0: r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSCLOCKID(r0, 0x400445a0, &(0x7f0000000240)) 04:49:41 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') read$usbmon(r0, 0x0, 0x0) 04:49:41 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000d00)={0x14, r1, 0x327, 0x0, 0x0, {0x26}}, 0x14}, 0x1, 0x0, 0x5b01}, 0x0) 04:49:41 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)="c4", 0x1}], 0xfffffdef, &(0x7f0000000380)=[{0x10}], 0x10}, 0xc0060) 04:49:41 executing program 1: semop(0x0, &(0x7f0000000040)=[{0x0, 0x2}], 0x1) ioctl$sock_inet_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f0000000000)={'lo\x00'}) semctl$IPC_RMID(0x0, 0x0, 0x10) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='devices.list\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f00000000c0)={0x0, 0x3f}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000000140)={r1, @in6={{0xa, 0x4e23, 0x81, @mcast1, 0x4}}, 0x11a3, 0x7, 0x7, 0x81, 0x21ed}, &(0x7f0000000200)=0x98) 04:49:41 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGBITKEY(r0, 0x80404521, &(0x7f0000000080)=""/97) 04:49:41 executing program 0: socket(0x11, 0xa, 0x1) 04:49:41 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x1a3101, 0x0) write$tun(r0, 0x0, 0x7a) 04:49:41 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)="c4", 0x1}], 0xffffff80, &(0x7f0000000380)=[{0x10}], 0x10}, 0xc0060) 04:49:41 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) sendmmsg$unix(r0, &(0x7f0000000c80)=[{&(0x7f0000000000)=@file={0x0, './file0\x00'}, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000080)="62ba428e37abc041146a5ac009ff7473050b07515d571cc8e9a3920501141d0123d0d28cf2aefd96"}, {&(0x7f00000000c0)="a85d099eb1be69cd5c7733e243d193e1c59bf6c21a0b5476f6f9e5a3a8ca8266ef19ab2f77725fd583c7f0ded7ac74690a6dd5"}, {&(0x7f0000000100)="6afc1d54ce00db05a92283f70f4d096f0a6aa3d0415037ec6b6d3e992ccf7067b4cdcd20f19c227956fdb7ed7e6feec75c114f8e10f4d31a308ab33c5e5df7a31b472f0a8bd41f18b47a898352e4cc2df0c37d1ad23387ac45ea23037f74f898df9762e978804a79067c0c003d81aeb736695ee001d5421c4a6276d50c54e59830872b511a35154499c6f45031f011cb14a1bdf5fa8e94ab52be611259c348d9b12e05ea"}, {&(0x7f00000001c0)="a459b5d32274bfa626181a97498f97ee206baf1fc9a232f2fa5f6116f782be0f49edf9173679cfe738effcc67b11bf4258af0386f7e130e6548d41c2149c3b14a2e45433adb3603456ecda55b7fb2e45c39595424ba458205a8387f7fd26815d3ba58d76f42042a96a48fcac9c641e84e52764fb5bbb080041da307d79238d2cf2a2633514deaa701811b62a4a23f969d4684804ef02987423edba958f3b1e11aabdade852c686a0f9c59f125cc25f6f2111bc4b7978f0e2fb3d8c22d65a86731e53268f776ccd2d0b24fe5003147dbb38809e1e54690f4a7d11505af395d92182e4eeda877b2521cdfe39fa7020ab0765ab12422153c66058d9025c93"}], 0x0, &(0x7f00000004c0)=[@cred={{0x0, 0x1, 0x2, {0x0, 0xffffffffffffffff, 0xee00}}}, @cred={{0x0, 0x1, 0x2, {0x0, 0x0, 0xee00}}}, @cred={{0x0, 0x1, 0x2, {0x0, 0x0, 0xee00}}}, @cred]}, {&(0x7f0000000540)=@file={0x0, './file0\x00'}, 0x0, &(0x7f0000000b80)=[{&(0x7f00000005c0)="59f66fb1ae5e33856c6912d4293fc3d2e38b90bf84e480ffc676e8fee2138673d2363bcf5f290e602df786725cb246714595dc975a"}, {&(0x7f0000000600)="30bbc3a5524c2a1cd9947aba6c8e5709f44a815e638eea694ba7c258483d2e14955a22e91e0945c98aeec91e0a75102dd73c953fa238f0d052341073aac364829403ef7bd9f0f16a7207b3c731f8dc34142f387b1f30bc77396b9a35d9161ec186fc8495448e4afab175d0ac7ea35d0eb14bc6dfd58d18994b39"}, {&(0x7f0000000680)="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"}, {&(0x7f0000000780)="400e69df6f545bd89a4c6a0de992e74c932c7091fcffffffffffffff8ab40e0c3beea33e6ab164a2e1e47a44eaf74d5eeb50c075570f0339c1da09e0ecb3c5adcff32422df4b06914539700fb99bf79f00"/103}, {&(0x7f0000000800)="d555683182e0dda2041247b94ee1"}, {&(0x7f00000009c0)="025bf11fa139b76a13eda20e251d64d51810ff7453a73c4380e567c8d832ef883b432d36beb9eb77e3591e292adffee42099c4cd598954f432b35b0ca199232753005fdeff86ec76ba37c6fee044a8c4d15cad72ad618c6632644e7afdcd8bd49c7121deb981f68b90497c93327ea5e5696f8938e3cd2f37ed976fee4dd4bb3b972c76aa7da898cc56f237c28348fe477e6613793a71b51e97b7abea9a7ad33d3a5f1ea25bf65790f326d594e5"}, {&(0x7f0000000840)="e1f09267d53d33cad75299e9e0c212a0f27d5591823815e9149141439e0487862414dfa598cf63d366c04effa0af97f985fffe9fa7416124f18013ec6d91795eed51be61482847d2f2734e5a8333e8d9fa793002867e97a5bf9ee1f0c5c514ac564c5e113cb352bf809030ed9a37e5e0ff1276e7a06e90"}, {&(0x7f0000000a80)="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"}], 0x0, &(0x7f0000000c00)=[@rights={{0x0, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x0, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}]}], 0x4d, 0x0) 04:49:41 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000d00)={0x14, r1, 0x327, 0x0, 0x0, {0x26}}, 0x14}, 0x1, 0x0, 0x6000}, 0x0) 04:49:41 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$CAN_RAW_FILTER(r1, 0x10e, 0x1, 0x0, 0x0) 04:49:41 executing program 1: ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, &(0x7f0000000100)=""/102) semop(0x0, &(0x7f0000000040)=[{0x0, 0x2}], 0x1) semop(0x0, &(0x7f00000000c0)=[{}], 0x1) r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x400302, 0x0) ioctl$FS_IOC_GETFLAGS(r0, 0x80086601, &(0x7f0000000080)) semctl$IPC_RMID(0x0, 0x0, 0x10) 04:49:41 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000400)='/dev/loop#\x00', 0x0, 0x0) r1 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/user\x00') ioctl$LOOP_SET_FD(r0, 0x4c00, r1) rt_sigprocmask(0x0, 0x0, &(0x7f0000000080), 0x0) 04:49:41 executing program 0: openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x400540, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x8200, 0x0) r1 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r1) 04:49:41 executing program 3: r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$MON_IOCX_GET(r0, 0x40189206, &(0x7f0000000100)={0x0, 0x0}) 04:49:41 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)="c4", 0x1}], 0xffffff82, &(0x7f0000000380)=[{0x10}], 0x10}, 0xc0060) 04:49:41 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000d00)={0x14, r1, 0x327, 0x0, 0x0, {0x26}}, 0x14}, 0x1, 0x0, 0xc00e}, 0x0) 04:49:41 executing program 5: msgsnd(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="01"], 0x5c, 0x0) 04:49:41 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000400)='/dev/loop#\x00', 0x0, 0x0) syz_open_procfs$namespace(0x0, 0x0) ioctl$LOOP_CLR_FD(r0, 0x4c06) 04:49:41 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)="c4", 0x1}], 0xffffffc0, &(0x7f0000000380)=[{0x10}], 0x10}, 0xc0060) 04:49:42 executing program 1: semop(0x0, &(0x7f0000000040)=[{0x0, 0x2}], 0x1) semop(0x0, &(0x7f00000000c0)=[{}], 0x1) r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x0, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_GET(r0, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB="38000000010803000000000000800000020000000900010073797a30000000060002400005000006009e8000080000050003003e00000000"], 0x38}}, 0x0) semctl$IPC_RMID(0x0, 0x0, 0x10) r1 = socket(0x1e, 0x4, 0x0) recvmsg$can_raw(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000000180)=""/107, 0x6b}], 0x1}, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r1, &(0x7f00000030c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)="ee", 0x1}], 0x1}}], 0x92, 0x1f4) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f00000001c0)={0x0, 0x1, 0x6, @link_local}, 0x10) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000200)={r1}) sendmsg$NL80211_CMD_AUTHENTICATE(r2, &(0x7f0000000300)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, 0x0, 0x8, 0x70bd25, 0x25dfdbfc, {{}, {@void, @void}}}, 0x14}, 0x1, 0x0, 0x0, 0x4000000}, 0x200080c0) ioctl$SG_GET_TIMEOUT(r0, 0x2202, 0x0) 04:49:42 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000d00)={0x14, r1, 0x327, 0x0, 0x0, {0x26}}, 0x14}, 0x1, 0x0, 0x34000}, 0x0) 04:49:42 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/udp\x00') read$usbmon(r0, 0x0, 0x0) 04:49:42 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)="c4", 0x1}], 0xffffffc1, &(0x7f0000000380)=[{0x10}], 0x10}, 0xc0060) 04:49:42 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000002600), 0xc) 04:49:42 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000d00)={0x14, r1, 0x327, 0x0, 0x0, {0x26}}, 0x14}, 0x1, 0x0, 0x400300}, 0x0) [ 211.101220][ T3164] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 211.109344][ T5] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 04:49:42 executing program 3: socket$key(0xf, 0x3, 0x2) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000000)="97ba38dfe019fd07000000fa2f443bf4f951665f070056864764d61aa79ba808b80005eb3014203873bc33070036f3b9524a00400000", 0x36}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}}}, 0x78) tkill(r2, 0x3c) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r2, 0x0, 0x0) 04:49:42 executing program 5: shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x5007) 04:49:42 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) setresuid(0x0, 0xee01, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8993, &(0x7f0000000080)={'wlan0\x00'}) 04:49:42 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)="c4", 0x1}], 0xffffffc2, &(0x7f0000000380)=[{0x10}], 0x10}, 0xc0060) 04:49:42 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000d00)={0x14, r1, 0x327, 0x0, 0x0, {0x26}}, 0x14}, 0x1, 0x0, 0x1000000}, 0x0) 04:49:42 executing program 0: socket$key(0xf, 0x3, 0x2) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000000)="97ba38dfe019fd07000000fa2f443bf4f951665f070056864764d61aa79ba808b80005eb3014203873bc33070036f3b9524a00", 0x33}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}}}, 0x78) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) [ 211.505919][T15805] ptrace attach of "/root/syz-executor.3"[15802] was attempted by "/root/syz-executor.3"[15805] [ 211.543568][T15807] ptrace attach of "/root/syz-executor.0"[15806] was attempted by "/root/syz-executor.0"[15807] 04:49:42 executing program 1: semop(0x0, &(0x7f0000000040)=[{0x0, 0x2}], 0x1) semop(0x0, &(0x7f0000000000)=[{}], 0x1) semctl$IPC_RMID(0x0, 0x0, 0x10) 04:49:42 executing program 5: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$IOCTL_CONFIG_SYS_RESOURCE_PARAMETERS(r0, 0x40092500, 0x0) 04:49:42 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r0, 0x0, 0x0, 0x80000161, 0x0, 0x0) 04:49:42 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)="c4", 0x1}], 0xffffffe0, &(0x7f0000000380)=[{0x10}], 0x10}, 0xc0060) 04:49:42 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000d00)={0x14, r1, 0x327, 0x0, 0x0, {0x26}}, 0x14}, 0x1, 0x0, 0x2000000}, 0x0) 04:49:42 executing program 0: socketpair(0x1d, 0x0, 0x389, &(0x7f0000000000)) [ 211.687832][T15824] QAT: Invalid ioctl 04:49:43 executing program 0: openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x400540, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) r1 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r1) 04:49:43 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = fcntl$dupfd(r0, 0x0, r0) connect$can_bcm(r1, &(0x7f0000000000), 0x10) 04:49:43 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)="c4", 0x1}], 0x1, &(0x7f0000000380)=[{0xe}], 0x10}, 0xc0060) 04:49:43 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000400)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, 0xffffffffffffffff) ioctl$LOOP_CLR_FD(r0, 0x4c08) 04:49:43 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000d00)={0x14, r1, 0x327, 0x0, 0x0, {0x26}}, 0x14}, 0x1, 0x0, 0x4000000}, 0x0) 04:49:43 executing program 1: semop(0x0, &(0x7f0000000040), 0x0) semop(0x0, &(0x7f00000000c0)=[{}], 0x1) r0 = semget$private(0x0, 0x20000000102, 0x0) getpeername(0xffffffffffffffff, &(0x7f0000000040)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, &(0x7f0000000100)=0x80) finit_module(r1, &(0x7f0000000140)='*\\/$(}*#-4\x00', 0x0) semtimedop(r0, &(0x7f0000000200)=[{}, {0x0, 0xfe00}], 0x2, 0x0) semtimedop(r0, &(0x7f0000000040), 0x49, &(0x7f0000000000)) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000480)={'syz0\x00', {0xa75a, 0x45, 0x40, 0x3}, 0xd, [0x2, 0x1, 0x6, 0x100, 0x3ff, 0x10000, 0x1eaf, 0x4, 0x87c8, 0x9, 0x0, 0x8, 0xf33, 0x5, 0x80, 0x7fffffff, 0x1, 0x9, 0x9, 0xc0, 0x1, 0x6, 0x8, 0x5, 0x7, 0x400, 0x1ff, 0x3, 0x101, 0x0, 0x0, 0x1, 0x1000, 0xffff, 0x4, 0x8, 0x7, 0x0, 0x60, 0xd521, 0x3a22, 0x1a, 0x5, 0x0, 0x7fff, 0xff, 0x80000000, 0x40, 0x7f, 0x0, 0x1f, 0x9, 0x5, 0xffff, 0x4, 0x3, 0x7c3f, 0x2000000, 0x3a66, 0x7fffffff, 0x800, 0x6, 0xfffffffb, 0x8], [0xc1, 0xff, 0x714, 0x1, 0x8000, 0xffffffff, 0x5, 0x2e, 0x2, 0x8, 0x9, 0x5, 0x5, 0x1000, 0x1, 0x0, 0x77db, 0x1, 0x3e87, 0x6, 0x3, 0x40, 0x4, 0xff, 0x9292, 0x100, 0xe679, 0x8, 0x6, 0x6, 0x4, 0x6, 0x9000942f, 0x0, 0x9, 0x7fffffff, 0x0, 0x10001, 0x32d, 0x63, 0x4c6d, 0x101, 0x7, 0x80000000, 0x10000, 0xffffccd4, 0x10001, 0x5, 0x0, 0x6, 0x81, 0x1, 0xb6a, 0x3, 0x800, 0xff, 0x5, 0x8, 0x8, 0x5b, 0x0, 0xb59, 0x6f, 0x8000], [0x20, 0xfffff800, 0x9, 0x2cc, 0x7, 0x0, 0x5, 0x0, 0x7, 0x9, 0x7, 0x101, 0x8, 0x0, 0x7fffffff, 0x1, 0xb10, 0x1, 0x6, 0x1, 0x6, 0x1, 0x8, 0x80000000, 0x1, 0x8, 0x10001, 0xffffffff, 0x9, 0x3, 0x4, 0x8, 0x7, 0x0, 0x1, 0x0, 0x5, 0x4, 0x9, 0x8, 0x4, 0x1, 0x100, 0x1, 0x7, 0x0, 0x1, 0x830, 0x3, 0x3, 0x64d, 0x0, 0x9, 0x10000, 0xffffff81, 0x7fff, 0x2000, 0x7, 0xffff0001, 0x3ff, 0x7f, 0x2, 0x5, 0x2], [0x5, 0x0, 0x4, 0x51bcdd8, 0x6, 0x9, 0x8, 0x8001, 0x8, 0x9, 0x800, 0x4, 0x400, 0x3, 0x1, 0x7, 0x3f, 0x4, 0xffffffe6, 0x2, 0x400, 0xd7, 0x9, 0x129d, 0x3, 0x5, 0x2, 0xfff, 0x1, 0xfdd, 0x8, 0x2, 0x8, 0x9221, 0x1, 0x0, 0x4, 0xfffffff7, 0x0, 0x9, 0x9, 0x20, 0x1000, 0xfffffffb, 0x9, 0x200, 0xffff, 0xf3e, 0x7fffffff, 0x1000, 0x1000, 0x20, 0x7, 0x100, 0x40, 0x0, 0xffffffff, 0x4, 0x3, 0x9, 0x3, 0xb7, 0x5, 0x37f5]}, 0x45c) r2 = socket(0x1e, 0x4, 0x0) recvmsg$can_raw(r2, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000000180)=""/107, 0x6b}], 0x1}, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r2, &(0x7f00000030c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)="ee", 0x1}], 0x1}}], 0x92, 0x1f4) getsockopt$inet_int(r2, 0x0, 0x18, &(0x7f0000000180), &(0x7f00000001c0)=0x4) semctl$SETVAL(r0, 0x1, 0x10, &(0x7f0000000000)=0xf5a) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$devlink(&(0x7f0000000080)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000200)={0x3c, r4, 0x1, 0x0, 0x0, {0x2a}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}]}, 0x3c}}, 0x0) ioctl$sock_inet_SIOCGIFBRDADDR(r3, 0x8919, &(0x7f0000000240)={'gretap0\x00', {0x2, 0x0, @local}}) semctl$IPC_RMID(0x0, 0x0, 0x10) 04:49:43 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)="c4", 0x1}], 0x1, &(0x7f0000000380)=[{0xf}], 0x10}, 0xc0060) 04:49:43 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/dev_mcast\x00') read$usbmon(r0, 0x0, 0x0) 04:49:43 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$CAN_RAW_LOOPBACK(r1, 0x107, 0xe, 0x0, 0x0) 04:49:43 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000d00)={0x14, r1, 0x327, 0x0, 0x0, {0x26}}, 0x14}, 0x1, 0x0, 0x8000000}, 0x0) 04:49:43 executing program 5: r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSABS0(r0, 0x80084504, 0x0) 04:49:43 executing program 0: openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x400540, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) r1 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r1) 04:49:43 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)="c4", 0x1}], 0x1, &(0x7f0000000380)=[{0x1c}], 0x10}, 0xc0060) [ 211.902471][ T5] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 04:49:43 executing program 3: msgsnd(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="01"], 0x5c, 0x0) msgsnd(0x0, &(0x7f00000000c0)={0x1, "ba169d09e0c18f2ac57df5f16b36332a1ff22b8f9cff06ea171ef2382a7864082b95222cf037686b2bfddd50d40b24aad5f05f0ad21babb74dc5cb3057e5ce8659e05841c8e9fb950886d5fd75dde7adc10a08521871cb2e87d8bb600aad466465a111c7afa648cdc6a06ecf4e05a10c5ce7eaec7546bb88f038ad5d0f424a3ea857b409af23f651b6695c6f75e09e0fdce5656f5178732a1738a807fa79c39e41ae"}, 0xaa, 0x800) 04:49:43 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000d00)={0x14, r1, 0x327, 0x0, 0x0, {0x26}}, 0x14}, 0x1, 0x0, 0xf000000}, 0x0) 04:49:43 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/fib_trie\x00') preadv2(r0, &(0x7f0000001500)=[{&(0x7f0000000200)=""/148, 0x94}, {&(0x7f00000002c0)=""/4096, 0x1000}], 0x2, 0x10, 0x0, 0x0) 04:49:43 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)="c4", 0x1}], 0x1, &(0x7f0000000380)=[{0x24}], 0x10}, 0xc0060) [ 212.151194][ T3164] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 04:49:43 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$netlink(r0, 0x10e, 0x5, &(0x7f0000000100)=""/156, &(0x7f0000000080)=0x9c) 04:49:43 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000400)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS(r0, 0xc0481273, &(0x7f0000000040)={0x0, {}, 0x0, {}, 0x0, 0x1, 0x1f, 0x0, "36ac4e30826e34a74e47b8ca272fdc3dad684d3faadc175031cac3212e8a567f193a4f5da0d0fbfa046a9156df529ac311d2d3265cd8764c6971d75f0b71fbb6", "e2b408a8886fb24ddbbc139d9084e17bdf5b9c4abb89da36352b07c6d3ee7da5"}) 04:49:43 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000d00)={0x14, r1, 0x327, 0x0, 0x0, {0x26}}, 0x14}, 0x1, 0x0, 0x5b010000}, 0x0) 04:49:43 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)="c4", 0x1}], 0x1, &(0x7f0000000380)=[{0xc0}], 0x10}, 0xc0060) 04:49:43 executing program 1: semop(0x0, &(0x7f0000000040)=[{0x0, 0x2}], 0x1) semop(0x0, &(0x7f00000000c0), 0x0) getsockopt$inet_dccp_int(0xffffffffffffffff, 0x21, 0x3, &(0x7f0000000000), &(0x7f0000000080)=0x4) prctl$PR_SET_SECUREBITS(0x1c, 0x7) r0 = socket(0x1e, 0x4, 0x0) recvmsg$can_raw(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000000180)=""/107, 0x6b}], 0x1}, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x0, 0x2}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$devlink(&(0x7f0000000080)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000200)={0x3c, r2, 0x1, 0x0, 0x0, {0x2a}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}]}, 0x3c}}, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x2000000, 0x110, r1, 0xc22b7000) semtimedop(0xffffffffffffffff, &(0x7f0000000140)=[{0x2}, {0x2, 0x11d8, 0x800}], 0x2, &(0x7f0000000200)={0x0, 0x989680}) sendmmsg(r0, &(0x7f00000030c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)="ee", 0x1}], 0x1}}], 0x92, 0x1f4) setsockopt$inet_sctp_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000100)=0x1, 0x4) semctl$IPC_RMID(0x0, 0x0, 0x10) 04:49:43 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGBITSND(r0, 0x80404532, &(0x7f00000000c0)=""/190) 04:49:43 executing program 5: syz_mount_image$ext4(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) readlinkat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)=""/18, 0x12) 04:49:43 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = fcntl$dupfd(r0, 0x0, r0) recvmsg$can_bcm(r1, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x2022) 04:49:44 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)="c4", 0x1}], 0x1, &(0x7f0000000380)=[{0xc4}], 0x10}, 0xc0060) 04:49:44 executing program 0: shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffb000/0x1000)=nil) 04:49:44 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000d00)={0x14, r1, 0x327, 0x0, 0x0, {0x26}}, 0x14}, 0x1, 0x0, 0x60000000}, 0x0) 04:49:44 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000400)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000040)={0x0, {}, 0x0, {}, 0x0, 0x1, 0x1f, 0x8, "36ac4e30826e34a74e47b8ca272fdc3dad684d3faadc175031cac3212e8a567f193a4f5da0d0fbfa046a9156df529ac311d2d3265cd8764c6971d75f0b71fbb6", "e2b408a8886fb24ddbbc139d9084e17bdf5b9c4abb89da36352b07c6d3ee7da5"}) 04:49:44 executing program 3: r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffe000/0x2000)=nil) shmat(r0, &(0x7f0000ffc000/0x4000)=nil, 0x5000) 04:49:44 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)="c4", 0x1}], 0x1, &(0x7f0000000380)=[{0x20000390}], 0x10}, 0xc0060) 04:49:44 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x20002) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r0, 0xc0506617, 0x0) 04:49:44 executing program 3: setresuid(0x0, 0xee01, 0x0) semget(0x0, 0x0, 0x32c) [ 213.183465][ T9178] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 04:49:44 executing program 1: setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000180)="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", 0x1000) semop(0x0, &(0x7f0000000040)=[{0x0, 0x2}], 0x1) semop(0x0, &(0x7f00000000c0)=[{}], 0x1) semctl$IPC_RMID(0x0, 0x0, 0x10) ioctl$UI_DEV_DESTROY(0xffffffffffffffff, 0x5502) stat(&(0x7f0000000000)='./file0\x00', &(0x7f0000001180)) ioctl$SNDRV_PCM_IOCTL_LINK(0xffffffffffffffff, 0x40044160, &(0x7f0000000080)=0x80000000) 04:49:44 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$CAN_RAW_LOOPBACK(r1, 0x107, 0x11, 0x0, 0x0) 04:49:44 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000d00)={0x14, r1, 0x327, 0x0, 0x0, {0x26}}, 0x14}, 0x1, 0x0, 0x9effffff}, 0x0) 04:49:44 executing program 3: syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x7c2802b1c8f7d70) 04:49:44 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$CAN_RAW_LOOPBACK(r1, 0x107, 0xc, 0x0, 0x0) 04:49:44 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)="c4", 0x1}], 0x1, &(0x7f0000000380)=[{0x20000710}], 0x10}, 0xc0060) 04:49:44 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)="c4", 0x1}], 0x1, &(0x7f0000000380)=[{0x10}], 0x10}, 0xc0060) 04:49:44 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$CAN_RAW_LOOPBACK(r1, 0x107, 0x7, 0x0, 0x0) 04:49:44 executing program 0: r0 = getpgrp(0x0) sched_setaffinity(r0, 0x8, &(0x7f00000007c0)=0x1) 04:49:44 executing program 3: syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000580), 0x0, &(0x7f0000000680)={[{@sb={'sb', 0x3d, 0x6d}}]}) 04:49:44 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000d00)={0x14, r1, 0x327, 0x0, 0x0, {0x26}}, 0x14}, 0x1, 0x0, 0xa1ffffff}, 0x0) 04:49:44 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/softnet_stat\x00') read$usbmon(r0, 0x0, 0x0) 04:49:44 executing program 1: semop(0x0, &(0x7f0000000040)=[{0x0, 0x2}], 0x1) semop(0x0, &(0x7f00000000c0)=[{}], 0x1) syz_mount_image$nilfs2(&(0x7f0000000080)='nilfs2\x00', &(0x7f0000000100)='./file0\x00', 0x2, 0x1, &(0x7f0000000240)=[{&(0x7f0000000140)="0d54ae4d57bdb51cd39a276057e31a7a5c9a20160b9f8ad4c182bce656cafbfd0ed4eb112d4a5aea6e660b2ce6752eb669b991eeecda404d2240e378cd1ba9e9f1d96825633f6168d9007122950eaf6987a9cc57e97f666f1109c9ba69e007052f45aaa89cd6adcbb40e223e2b76ed6e13367e17fc96e23d4f929d0f2d6dffae7eb123bf77f6ac1347dcf6", 0x8b, 0x8}], 0x10, &(0x7f0000000280)={[{@discard='discard'}], [{@seclabel='seclabel'}]}) semget(0x3, 0x1, 0x120) r0 = semget$private(0x0, 0x20000000102, 0x0) semtimedop(r0, &(0x7f0000000200)=[{}, {0x0, 0xfe00}], 0x2, 0x0) semtimedop(r0, &(0x7f0000000040), 0x49, &(0x7f0000000000)) semctl$IPC_RMID(r0, 0x0, 0x10) 04:49:44 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)="c4", 0x1}], 0x1, &(0x7f0000000380)=[{0x10, 0x2}], 0x10}, 0xc0060) 04:49:44 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="1f63838bf9664c3fdc8ee5d605d32c3c3fcbb0b17366085e4f26016c34b5d4216f8fbcbc8e75cb3106ac985c537bcb4c7535d54e53a1b40c30e1ac49cc8f7be0f720aa86d2453871e125ec79db1dc0b124c7e3c9ec2586225dd2b7a0fc8c8a28f0599dd8224303e11a65aebea66b3d5b89655043596fbf2bf5e3226894881101177e06d0b392354fd450bee855abdd88a2612f0fd559b1ea040f5fed36abdb7cc0d5fcb62322825d225aa766abbbb0c26c6ce042e94a12a6b0feb14f3c368a0bfe431fed4ac92c9a8ee2", 0xca}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0xffffffffffffffc0}}}, 0x78) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 04:49:44 executing program 5: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$IOCTL_CONFIG_SYS_RESOURCE_PARAMETERS(r0, 0x40049409, 0x0) 04:49:44 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000d00)={0x14, r1, 0x327, 0x0, 0x0, {0x26}}, 0x14}, 0x1, 0x0, 0xc00e0000}, 0x0) 04:49:45 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$CAN_RAW_LOOPBACK(r1, 0x107, 0x13, 0x0, 0x0) 04:49:45 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000d00)={0x14, r1, 0x327, 0x0, 0x0, {0x26}}, 0x14}, 0x1, 0x0, 0xefffffff}, 0x0) 04:49:45 executing program 5: socketpair(0x11, 0xa, 0x4, &(0x7f0000000000)) 04:49:45 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)="c4", 0x1}], 0x1, &(0x7f0000000380)=[{0x10, 0x3}], 0x10}, 0xc0060) [ 213.752643][T15986] ptrace attach of "/root/syz-executor.3"[15984] was attempted by "/root/syz-executor.3"[15986] 04:49:45 executing program 0: pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = openat$udambuf(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/udmabuf\x00', 0x2) ioctl$UDMABUF_CREATE(r1, 0x40187542, &(0x7f0000000100)={r0, 0x0, 0x0, 0x1000000}) 04:49:45 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$CAN_RAW_LOOPBACK(r1, 0x107, 0x16, 0x0, 0x0) 04:49:45 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000d00)={0x14, r1, 0x327, 0x0, 0x0, {0x26}}, 0x14}, 0x1, 0x0, 0xf0ffffff}, 0x0) [ 214.140676][ T3808] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 214.220825][ T9178] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 04:49:45 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$CAN_RAW_LOOPBACK(r1, 0x65, 0x3, 0x0, 0x0) 04:49:45 executing program 5: r0 = socket(0x11, 0x800000003, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_MCE_KILL(0x35, 0x1, 0x2) 04:49:45 executing program 0: r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSABS0(r0, 0x80284504, 0x0) 04:49:45 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)="c4", 0x1}], 0x1, &(0x7f0000000380)=[{0x10, 0x4}], 0x10}, 0xc0060) 04:49:45 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000d00)={0x14, r1, 0x327, 0x0, 0x0, {0x26}}, 0x14}, 0x1, 0x0, 0xffffff7f}, 0x0) 04:49:45 executing program 1: semop(0x0, &(0x7f0000000040)=[{0x0, 0x2}], 0x1) semop(0x0, &(0x7f0000000000)=[{0x0, 0x0, 0xc00}, {0x0, 0x0, 0x800}], 0x2) semctl$IPC_RMID(0x0, 0x0, 0x10) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000002c0)='nl80211\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000180)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_CONTROL_PORT_FRAME(r0, &(0x7f0000001d00)={0x0, 0x0, &(0x7f0000001cc0)={&(0x7f0000000100)={0x48, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_CONTROL_PORT_ETHERTYPE={0x6, 0x66, 0x888e}, @NL80211_ATTR_FRAME={0x18, 0x33, @ctrl_frame=@bar={{}, {}, @broadcast, @device_b}}, @NL80211_ATTR_MAC={0xa}]}, 0x48}}, 0x0) sendmsg$NL80211_CMD_EXTERNAL_AUTH(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x4c, r1, 0x100, 0x70bd29, 0x25dfdbfd, {{}, {@void, @val={0xc, 0x99, {0x0, 0x41}}}}, [@NL80211_ATTR_BSSID={0xa, 0xf5, @from_mac=@device_b}, @NL80211_ATTR_STATUS_CODE={0x6, 0x48, 0x2e}, @NL80211_ATTR_BSSID={0xa}, @NL80211_ATTR_BSSID={0xa, 0xf5, @from_mac=@device_b}]}, 0x4c}}, 0x400c080) 04:49:45 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) r1 = dup(r0) getsockopt$CAN_RAW_FILTER(r1, 0x65, 0x1, 0x0, 0x0) 04:49:45 executing program 0: ioctl$IOCTL_CONFIG_SYS_RESOURCE_PARAMETERS(0xffffffffffffffff, 0x5452, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x8200, 0x0) pipe2(0x0, 0x0) r1 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r1) 04:49:45 executing program 3: shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x5000) shmat(0x0, &(0x7f0000ffc000/0x3000)=nil, 0x7000) 04:49:45 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000d00)={0x14, r1, 0x327, 0x0, 0x0, {0x26}}, 0x14}, 0x1, 0x0, 0xffffff9e}, 0x0) 04:49:45 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)="c4", 0x1}], 0x1, &(0x7f0000000380)=[{0x10, 0x6}], 0x10}, 0xc0060) 04:49:45 executing program 1: semop(0x0, &(0x7f0000000000)=[{0x0, 0x2}], 0x1) semop(0x0, &(0x7f00000000c0)=[{}], 0x1) semctl$IPC_RMID(0x0, 0x0, 0x10) 04:49:45 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000400)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, 0xffffffffffffffff) r1 = openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000100)='/proc/thread-self\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r1) 04:49:46 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) 04:49:46 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000d00)={0x14, r1, 0x327, 0x0, 0x0, {0x26}}, 0x14}, 0x1, 0x0, 0xffffffa1}, 0x0) 04:49:46 executing program 5: openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/capi/capi20\x00', 0x0, 0x0) 04:49:46 executing program 0: ioctl$IOCTL_CONFIG_SYS_RESOURCE_PARAMETERS(0xffffffffffffffff, 0x5452, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x8200, 0x0) pipe2(0x0, 0x0) r1 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r1) 04:49:46 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)="c4", 0x1}], 0x1, &(0x7f0000000380)=[{0x10, 0x7}], 0x10}, 0xc0060) 04:49:46 executing program 3: openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/capi/capi20\x00', 0x200, 0x0) 04:49:46 executing program 1: semop(0x0, &(0x7f0000000040)=[{0x4, 0x2}], 0x1) semop(0x0, &(0x7f00000000c0)=[{}], 0x1) semctl$IPC_RMID(0x0, 0x0, 0x10) r0 = semget$private(0x0, 0x0, 0x502) semctl$GETNCNT(r0, 0x4, 0xe, &(0x7f0000000100)=""/249) 04:49:46 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000d00)={0x14, r1, 0x327, 0x0, 0x0, {0x26}}, 0x14}, 0x1, 0x0, 0xffffffef}, 0x0) 04:49:46 executing program 5: r0 = syz_open_dev$radio(&(0x7f00000022c0)='/dev/radio#\x00', 0x3, 0x2) ioctl$VIDIOC_ENUM_DV_TIMINGS(r0, 0xc0945662, 0x0) 04:49:46 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, &(0x7f0000003840)=[{}], 0x8) 04:49:46 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)="c4", 0x1}], 0x1, &(0x7f0000000380)=[{0x10, 0x8}], 0x10}, 0xc0060) 04:49:46 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000d00)={0x14, r1, 0x327, 0x0, 0x0, {0x26}}, 0x14}, 0x1, 0x0, 0xfffffff0}, 0x0) 04:49:46 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, &(0x7f0000003840)=[{}, {}], 0x10) 04:49:46 executing program 3: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/capi/capi20\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS32(r0, 0x806c4120, 0x0) 04:49:46 executing program 1: semop(0x0, &(0x7f0000000040)=[{0x0, 0x2}], 0x1) semop(0x0, &(0x7f00000000c0)=[{}], 0x1) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000080)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000200)={0x38, r1, 0x1, 0x70bd28, 0x25dfdbfe, {0x2a}, [{@pci={{0x1, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}}]}, 0x38}}, 0x0) preadv2(r0, &(0x7f0000000100)=[{&(0x7f0000000080)=""/31, 0x1f}], 0x1, 0x81, 0x101, 0x12) r2 = syz_genetlink_get_family_id$devlink(&(0x7f0000000080)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="a8873f0181bf7c2afe50bc1793c364f3415f829c01344c2502c81ca7c4565a2ab34f906268974072cf00316b217afb8385031e82bc999312891f30e1dcf690516d8fa95632c1089116c15c80c0425f86877a9d5c03e8723ee5df95a568d096f6a88942969f1c9c0afcc42298cc6b656d", @ANYRES16=r2, @ANYBLOB="010000000000000000002a0000000e0001006e657464657673696d0000000f0002006e657464657673696d30000008008e0000000000"], 0x3c}}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f00000002c0)='nl80211\x00') r5 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r5, 0x8933, &(0x7f0000000180)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_CONTROL_PORT_FRAME(r3, &(0x7f0000001d00)={0x0, 0x0, &(0x7f0000001cc0)={&(0x7f0000000100)={0x48, r4, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r6}, @void}}, [@NL80211_ATTR_CONTROL_PORT_ETHERTYPE={0x6, 0x66, 0x888e}, @NL80211_ATTR_FRAME={0x18, 0x33, @ctrl_frame=@bar={{}, {}, @broadcast, @device_b}}, @NL80211_ATTR_MAC={0xa}]}, 0x48}}, 0x0) sendmsg$NL80211_CMD_REGISTER_FRAME(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x24, r4, 0x200, 0x70bd27, 0x25dfdbfe, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_FRAME_MATCH={0x6, 0x5b, 'wA'}]}, 0x24}, 0x1, 0x0, 0x0, 0x2010}, 0x4000084) semctl$IPC_RMID(0x0, 0x0, 0x10) r7 = semget$private(0x0, 0x20000000102, 0x0) semtimedop(r7, &(0x7f0000000200)=[{}, {0x0, 0xfe00}], 0x2, 0x0) semtimedop(r7, &(0x7f0000000040), 0x49, &(0x7f0000000000)) io_pgetevents(0x0, 0x6, 0x5, &(0x7f0000000140)=[{}, {}, {}, {}, {}], &(0x7f0000000240)={0x77359400}, 0x0) semop(r7, &(0x7f0000000000)=[{0x3}, {0x4, 0x2, 0x1000}, {0x0, 0xffff, 0x800}, {0x0, 0x2, 0x800}, {0x2, 0x90}, {0x3, 0x65a5, 0x1000}, {0x2, 0x7}], 0x7) 04:49:46 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000d00)={0x14, r1, 0x327, 0x0, 0x0, {0x26}}, 0x14}, 0x1, 0x0, 0x40030000000000}, 0x0) 04:49:46 executing program 5: openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x800, 0x0) 04:49:46 executing program 0: r0 = getpgid(0x0) r1 = pidfd_open(r0, 0x0) waitid$P_PIDFD(0x3, r1, 0x0, 0x2, 0x0) 04:49:46 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)="c4", 0x1}], 0x1, &(0x7f0000000380)=[{0x10, 0xa}], 0x10}, 0xc0060) 04:49:46 executing program 3: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/capi/capi20\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS32(r0, 0x806c4120, 0x0) 04:49:46 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_REMOVE(r0, &(0x7f0000000c40)={0x0, 0x0, 0x0}, 0x0) 04:49:46 executing program 5: openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video36\x00', 0x2, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_GET(0xffffffffffffffff, 0x0, 0x0) openat$bsg(0xffffffffffffff9c, &(0x7f0000003c80)='/dev/bsg\x00', 0x44002, 0x0) 04:49:46 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000d00)={0x14, r1, 0x327, 0x0, 0x0, {0x26}}, 0x14}, 0x1, 0x0, 0x100000000000000}, 0x0) 04:49:46 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)="c4", 0x1}], 0x1, &(0x7f0000000380)=[{0x10, 0xe}], 0x10}, 0xc0060) 04:49:46 executing program 0: add_key$user(&(0x7f0000000180)='user\x00', &(0x7f00000001c0)={'syz', 0x3}, &(0x7f0000000200)='G', 0x1, 0xfffffffffffffffd) 04:49:46 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)="c4", 0x1}], 0x1, &(0x7f0000000380)=[{0x10, 0xf}], 0x10}, 0xc0060) [ 215.119955][T16116] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.1'. [ 215.260717][ T3164] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 215.850688][T16125] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.1'. 04:49:47 executing program 1: pipe(&(0x7f0000000000)) semop(0x0, &(0x7f0000000040)=[{0x0, 0x2}], 0x1) semop(0x0, &(0x7f00000000c0)=[{}], 0x1) semctl$IPC_RMID(0x0, 0x0, 0x10) 04:49:47 executing program 3: openat$bsg(0xffffffffffffff9c, 0x0, 0x413000, 0x0) 04:49:47 executing program 5: io_uring_setup(0x2916, &(0x7f0000000ac0)) 04:49:47 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000d00)={0x14, r1, 0x327, 0x0, 0x0, {0x26}}, 0x14}, 0x1, 0x0, 0x200000000000000}, 0x0) 04:49:47 executing program 0: ioctl$SNDRV_PCM_IOCTL_DROP(0xffffffffffffffff, 0x4143, 0x0) socketpair(0x2a, 0x0, 0x0, &(0x7f0000000080)) 04:49:47 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)="c4", 0x1}], 0x1, &(0x7f0000000380)=[{0x10, 0x10}], 0x10}, 0xc0060) 04:49:47 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000d00)={0x14, r1, 0x327, 0x0, 0x0, {0x26}}, 0x14}, 0x1, 0x0, 0x400000000000000}, 0x0) 04:49:47 executing program 0: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/autofs\x00', 0x0, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) 04:49:47 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)="c4", 0x1}], 0x1, &(0x7f0000000380)=[{0x10, 0x11}], 0x10}, 0xc0060) 04:49:47 executing program 3: openat$nvram(0xffffffffffffff9c, &(0x7f0000000a40)='/dev/nvram\x00', 0x0, 0x0) 04:49:47 executing program 5: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) connect$phonet_pipe(r0, &(0x7f00000000c0)={0x23, 0x0, 0x9}, 0x10) 04:49:47 executing program 1: semop(0x0, &(0x7f0000000040)=[{0x0, 0x2}], 0x1) sysinfo(&(0x7f0000000240)=""/177) semop(0x0, &(0x7f00000000c0)=[{}], 0x1) r0 = semget$private(0x0, 0x20000000102, 0x0) semtimedop(r0, &(0x7f0000000200)=[{}, {0x0, 0xfe00}], 0x2, 0x0) semtimedop(r0, &(0x7f0000000040), 0x49, &(0x7f0000000000)) r1 = semget(0x2, 0x1, 0x726) semctl$IPC_RMID(r1, 0x0, 0x10) get_thread_area(&(0x7f0000000000)={0xffff, 0x20000800, 0x2000, 0x0, 0x1, 0x1}) ioctl$SNDCTL_MIDI_INFO(0xffffffffffffffff, 0xc074510c, &(0x7f0000000100)={"df8bce909bec60f572882342fa358bf31d922e637f9f41ad98da3e7a9a62", 0x3, 0x136c, 0x4, [0x7, 0x1, 0xffffffff, 0x8, 0x200, 0x4, 0xfff, 0xfff80000, 0xfffffffb, 0x75, 0x1, 0x800, 0x1, 0x0, 0x8000, 0x4, 0x1f, 0x5760]}) 04:49:47 executing program 3: add_key$user(&(0x7f0000000180)='user\x00', 0x0, &(0x7f0000000200)='G', 0x1, 0xfffffffffffffffd) 04:49:47 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000e40)={0x0, 0x0, 0x0, &(0x7f0000000d40)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 04:49:47 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000d00)={0x14, r1, 0x327, 0x0, 0x0, {0x26}}, 0x14}, 0x1, 0x0, 0x800000000000000}, 0x0) 04:49:47 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)="c4", 0x1}], 0x1, &(0x7f0000000380)=[{0x10, 0x44}], 0x10}, 0xc0060) 04:49:47 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000e40)={0x0, 0x2, &(0x7f0000000d00)=@raw=[@map_val={0x18, 0x0, 0x2, 0x0, 0x1}], &(0x7f0000000d40)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 04:49:47 executing program 0: openat$vicodec0(0xffffffffffffff9c, 0x0, 0x2, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') 04:49:47 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000d00)={0x14, r1, 0x327, 0x0, 0x0, {0x26}}, 0x14}, 0x1, 0x0, 0xf00000000000000}, 0x0) 04:49:47 executing program 5: ioctl$SNDRV_PCM_IOCTL_STATUS32(0xffffffffffffffff, 0x806c4120, 0x0) 04:49:47 executing program 3: syz_genetlink_get_family_id$batadv(&(0x7f0000001cc0)='batadv\x00') 04:49:47 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000d00)={0x14, r1, 0x327, 0x0, 0x0, {0x26}}, 0x14}, 0x1, 0x0, 0x5b01000000000000}, 0x0) 04:49:47 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)="c4", 0x1}], 0x1, &(0x7f0000000380)=[{0x10, 0x60}], 0x10}, 0xc0060) [ 216.300545][ T3164] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 04:49:48 executing program 1: semop(0x0, &(0x7f0000000040)=[{0x0, 0x2}], 0x1) semop(0x0, &(0x7f00000000c0)=[{0x0, 0xfffd}], 0x1) semctl$IPC_RMID(0x0, 0x0, 0x10) 04:49:48 executing program 0: socket$netlink(0x10, 0x3, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo/3\x00') ioctl$F2FS_IOC_RESERVE_COMPRESS_BLOCKS(r0, 0x5450, 0x0) 04:49:48 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff}) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x5450, 0x0) 04:49:48 executing program 3: fsopen(&(0x7f0000000000)='bpf\x00', 0x0) 04:49:48 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)="c4", 0x1}], 0x1, &(0x7f0000000380)=[{0x10, 0x84}], 0x10}, 0xc0060) 04:49:48 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000d00)={0x14, r1, 0x327, 0x0, 0x0, {0x26}}, 0x14}, 0x1, 0x0, 0x6000000000000000}, 0x0) 04:49:48 executing program 5: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f00000000c0), 0x0, &(0x7f0000000100)={[{@fat=@dos1xfloppy='dos1xfloppy'}]}) 04:49:48 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_CREATE(r0, 0x0, 0x0) 04:49:48 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)="c4", 0x1}], 0x1, &(0x7f0000000380)=[{0x10, 0xfc}], 0x10}, 0xc0060) 04:49:48 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000d00)={0x14, r1, 0x327, 0x0, 0x0, {0x26}}, 0x14}, 0x1, 0x0, 0x8000000000000000}, 0x0) 04:49:48 executing program 1: semop(0x0, &(0x7f0000000040)=[{0x0, 0x2}], 0x1) semop(0x0, &(0x7f00000000c0)=[{0x2}], 0x1) semctl$IPC_RMID(0x0, 0x0, 0x10) 04:49:48 executing program 0: syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000b80)='NLBL_MGMT\x00') 04:49:48 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)="c4", 0x1}], 0x1, &(0x7f0000000380)=[{0x10, 0x12c}], 0x10}, 0xc0060) 04:49:48 executing program 3: 04:49:48 executing program 5: 04:49:48 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000d00)={0x14, r1, 0x327, 0x0, 0x0, {0x26}}, 0x14}, 0x1, 0x0, 0x9effffff00000000}, 0x0) 04:49:48 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)="c4", 0x1}], 0x1, &(0x7f0000000380)=[{0x10, 0x1f4}], 0x10}, 0xc0060) 04:49:48 executing program 0: 04:49:48 executing program 5: [ 217.181775][ T3808] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 04:49:48 executing program 3: 04:49:48 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000d00)={0x14, r1, 0x327, 0x0, 0x0, {0x26}}, 0x14}, 0x1, 0x0, 0xa1ffffff00000000}, 0x0) 04:49:48 executing program 3: [ 217.350450][ T9178] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 04:49:49 executing program 5: 04:49:49 executing program 0: 04:49:49 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)="c4", 0x1}], 0x1, &(0x7f0000000380)=[{0x10, 0x264}], 0x10}, 0xc0060) 04:49:49 executing program 3: 04:49:49 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000d00)={0x14, r1, 0x327, 0x0, 0x0, {0x26}}, 0x14}, 0x1, 0x0, 0xc00e000000000000}, 0x0) 04:49:49 executing program 5: 04:49:49 executing program 0: 04:49:49 executing program 3: 04:49:49 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000d00)={0x14, r1, 0x327, 0x0, 0x0, {0x26}}, 0x14}, 0x1, 0x0, 0xefffffff00000000}, 0x0) 04:49:49 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)="c4", 0x1}], 0x1, &(0x7f0000000380)=[{0x10, 0x300}], 0x10}, 0xc0060) 04:49:49 executing program 3: 04:49:49 executing program 0: 04:49:49 executing program 5: 04:49:49 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000d00)={0x14, r1, 0x327, 0x0, 0x0, {0x26}}, 0x14}, 0x1, 0x0, 0xf0ffffff00000000}, 0x0) 04:49:49 executing program 3: 04:49:49 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)="c4", 0x1}], 0x1, &(0x7f0000000380)=[{0x10, 0x3e8}], 0x10}, 0xc0060) 04:49:49 executing program 0: 04:49:49 executing program 5: 04:49:49 executing program 3: 04:49:49 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000d00)={0x14, r1, 0x327, 0x0, 0x0, {0x26}}, 0x14}, 0x1, 0x0, 0xffffff7f00000000}, 0x0) 04:49:49 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)="c4", 0x1}], 0x1, &(0x7f0000000380)=[{0x10, 0x598}], 0x10}, 0xc0060) 04:49:49 executing program 0: 04:49:49 executing program 3: 04:49:49 executing program 5: 04:49:49 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000d00)={0x14, r1, 0x327, 0x0, 0x0, {0x26}}, 0x14}, 0x1, 0x0, 0xffffffff00000000}, 0x0) 04:49:49 executing program 0: 04:49:49 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)="c4", 0x1}], 0x1, &(0x7f0000000380)=[{0x10, 0x5dc}], 0x10}, 0xc0060) 04:49:49 executing program 5: 04:49:49 executing program 3: [ 218.380196][ T9178] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 04:49:49 executing program 0: 04:49:49 executing program 5: 04:49:49 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000d00)={0x14, r1, 0x327, 0x0, 0x0, {0x26}}, 0x14}}, 0x0) 04:49:49 executing program 3: 04:49:49 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)="c4", 0x1}], 0x1, &(0x7f0000000380)=[{0x10, 0x600}], 0x10}, 0xc0060) 04:49:49 executing program 0: 04:49:49 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000d00)={0x14, r1, 0x327, 0x0, 0x0, {0x26}}, 0x14}, 0x1, 0x0, 0x0, 0x2}, 0x0) 04:49:49 executing program 5: 04:49:49 executing program 3: 04:49:49 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)="c4", 0x1}], 0x1, &(0x7f0000000380)=[{0x10, 0x700}], 0x10}, 0xc0060) 04:49:49 executing program 0: 04:49:49 executing program 5: 04:49:49 executing program 3: 04:49:49 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000d00)={0x14, r1, 0x327, 0x0, 0x0, {0x26}}, 0x14}, 0x1, 0x0, 0x0, 0x4}, 0x0) 04:49:49 executing program 5: 04:49:50 executing program 0: 04:49:50 executing program 3: 04:49:50 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)="c4", 0x1}], 0x1, &(0x7f0000000380)=[{0x10, 0xa00}], 0x10}, 0xc0060) 04:49:50 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000d00)={0x14, r1, 0x327, 0x0, 0x0, {0x26}}, 0x14}, 0x1, 0x0, 0x0, 0x8}, 0x0) 04:49:50 executing program 5: 04:49:50 executing program 3: 04:49:50 executing program 0: 04:49:50 executing program 5: 04:49:50 executing program 3: 04:49:50 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000d00)={0x14, r1, 0x327, 0x0, 0x0, {0x26}}, 0x14}, 0x1, 0x0, 0x0, 0xf}, 0x0) 04:49:50 executing program 0: 04:49:50 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)="c4", 0x1}], 0x1, &(0x7f0000000380)=[{0x10, 0xe00}], 0x10}, 0xc0060) 04:49:50 executing program 5: 04:49:50 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000d00)={0x14, r1, 0x327, 0x0, 0x0, {0x26}}, 0x14}, 0x1, 0x0, 0x0, 0x60}, 0x0) 04:49:50 executing program 0: 04:49:50 executing program 3: 04:49:50 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)="c4", 0x1}], 0x1, &(0x7f0000000380)=[{0x10, 0xf00}], 0x10}, 0xc0060) 04:49:50 executing program 5: 04:49:50 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000d00)={0x14, r1, 0x327, 0x0, 0x0, {0x26}}, 0x14}, 0x1, 0x0, 0x0, 0x15b}, 0x0) 04:49:50 executing program 3: 04:49:50 executing program 5: 04:49:50 executing program 0: 04:49:50 executing program 3: 04:49:50 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000d00)={0x14, r1, 0x327, 0x0, 0x0, {0x26}}, 0x14}, 0x1, 0x0, 0x0, 0xec0}, 0x0) 04:49:50 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)="c4", 0x1}], 0x1, &(0x7f0000000380)=[{0x10, 0x1100}], 0x10}, 0xc0060) 04:49:50 executing program 0: 04:49:50 executing program 3: 04:49:50 executing program 5: 04:49:50 executing program 0: 04:49:50 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000d00)={0x14, r1, 0x327, 0x0, 0x0, {0x26}}, 0x14}, 0x1, 0x0, 0x0, 0xf00}, 0x0) 04:49:50 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)="c4", 0x1}], 0x1, &(0x7f0000000380)=[{0x10, 0x2000}], 0x10}, 0xc0060) 04:49:50 executing program 5: 04:49:50 executing program 3: 04:49:50 executing program 0: 04:49:50 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000d00)={0x14, r1, 0x327, 0x0, 0x0, {0x26}}, 0x14}, 0x1, 0x0, 0x0, 0x5b01}, 0x0) 04:49:50 executing program 3: 04:49:50 executing program 5: 04:49:50 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)="c4", 0x1}], 0x1, &(0x7f0000000380)=[{0x10, 0x2c01}], 0x10}, 0xc0060) 04:49:50 executing program 0: 04:49:50 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)="c4", 0x1}], 0x1, &(0x7f0000000380)=[{0x10, 0x4000}], 0x10}, 0xc0060) 04:49:50 executing program 5: 04:49:50 executing program 3: 04:49:50 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000d00)={0x14, r1, 0x327, 0x0, 0x0, {0x26}}, 0x14}, 0x1, 0x0, 0x0, 0x6000}, 0x0) [ 219.421159][ T9178] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 04:49:50 executing program 0: 04:49:50 executing program 3: 04:49:50 executing program 5: 04:49:50 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000d00)={0x14, r1, 0x327, 0x0, 0x0, {0x26}}, 0x14}, 0x1, 0x0, 0x0, 0xc00e}, 0x0) 04:49:50 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)="c4", 0x1}], 0x1, &(0x7f0000000380)=[{0x10, 0x4400}], 0x10}, 0xc0060) 04:49:50 executing program 5: 04:49:50 executing program 0: 04:49:50 executing program 3: 04:49:50 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)="c4", 0x1}], 0x1, &(0x7f0000000380)=[{0x10, 0x6000}], 0x10}, 0xc0060) 04:49:50 executing program 5: 04:49:50 executing program 3: 04:49:50 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000d00)={0x14, r1, 0x327, 0x0, 0x0, {0x26}}, 0x14}, 0x1, 0x0, 0x0, 0x34000}, 0x0) 04:49:50 executing program 0: 04:49:50 executing program 3: 04:49:51 executing program 5: 04:49:51 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)="c4", 0x1}], 0x1, &(0x7f0000000380)=[{0x10, 0x6402}], 0x10}, 0xc0060) 04:49:51 executing program 0: 04:49:51 executing program 3: 04:49:51 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000d00)={0x14, r1, 0x327, 0x0, 0x0, {0x26}}, 0x14}, 0x1, 0x0, 0x0, 0x400300}, 0x0) 04:49:51 executing program 5: 04:49:51 executing program 0: 04:49:51 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000d00)={0x14, r1, 0x327, 0x0, 0x0, {0x26}}, 0x14}, 0x1, 0x0, 0x0, 0x1000000}, 0x0) 04:49:51 executing program 3: 04:49:51 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)="c4", 0x1}], 0x1, &(0x7f0000000380)=[{0x10, 0x8400}], 0x10}, 0xc0060) 04:49:51 executing program 5: 04:49:51 executing program 0: 04:49:51 executing program 3: 04:49:51 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000d00)={0x14, r1, 0x327, 0x0, 0x0, {0x26}}, 0x14}, 0x1, 0x0, 0x0, 0x2000000}, 0x0) 04:49:51 executing program 0: 04:49:51 executing program 5: 04:49:51 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)="c4", 0x1}], 0x1, &(0x7f0000000380)=[{0x10, 0x9805}], 0x10}, 0xc0060) 04:49:51 executing program 3: 04:49:51 executing program 5: 04:49:51 executing program 3: 04:49:51 executing program 0: 04:49:51 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)="c4", 0x1}], 0x1, &(0x7f0000000380)=[{0x10, 0xdc05}], 0x10}, 0xc0060) 04:49:51 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000d00)={0x14, r1, 0x327, 0x0, 0x0, {0x26}}, 0x14}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) 04:49:51 executing program 3: 04:49:51 executing program 0: 04:49:51 executing program 5: 04:49:51 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)="c4", 0x1}], 0x1, &(0x7f0000000380)=[{0x10, 0xe803}], 0x10}, 0xc0060) 04:49:51 executing program 3: 04:49:51 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000d00)={0x14, r1, 0x327, 0x0, 0x0, {0x26}}, 0x14}, 0x1, 0x0, 0x0, 0x8000000}, 0x0) 04:49:51 executing program 0: 04:49:51 executing program 0: [ 220.219782][ T3808] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 04:49:51 executing program 5: 04:49:51 executing program 3: 04:49:51 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)="c4", 0x1}], 0x1, &(0x7f0000000380)=[{0x10, 0xf401}], 0x10}, 0xc0060) 04:49:51 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000d00)={0x14, r1, 0x327, 0x0, 0x0, {0x26}}, 0x14}, 0x1, 0x0, 0x0, 0xf000000}, 0x0) 04:49:51 executing program 3: 04:49:51 executing program 5: 04:49:51 executing program 0: 04:49:51 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)="c4", 0x1}], 0x1, &(0x7f0000000380)=[{0x10, 0xfc00}], 0x10}, 0xc0060) 04:49:51 executing program 3: 04:49:51 executing program 5: 04:49:51 executing program 0: 04:49:51 executing program 3: 04:49:51 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000d00)={0x14, r1, 0x327, 0x0, 0x0, {0x26}}, 0x14}, 0x1, 0x0, 0x0, 0x5b010000}, 0x0) 04:49:51 executing program 5: 04:49:51 executing program 0: 04:49:51 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)="c4", 0x1}], 0x1, &(0x7f0000000380)=[{0x10, 0xff00}], 0x10}, 0xc0060) [ 220.461154][ T9178] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 04:49:51 executing program 3: 04:49:51 executing program 0: 04:49:51 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000d00)={0x14, r1, 0x327, 0x0, 0x0, {0x26}}, 0x14}, 0x1, 0x0, 0x0, 0x60000000}, 0x0) 04:49:51 executing program 5: 04:49:51 executing program 5: 04:49:51 executing program 3: 04:49:51 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)="c4", 0x1}], 0x1, &(0x7f0000000380)=[{0x10, 0x100000}], 0x10}, 0xc0060) 04:49:51 executing program 0: 04:49:51 executing program 5: 04:49:51 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000d00)={0x14, r1, 0x327, 0x0, 0x0, {0x26}}, 0x14}, 0x1, 0x0, 0x0, 0x9effffff}, 0x0) 04:49:51 executing program 5: 04:49:51 executing program 0: 04:49:51 executing program 3: 04:49:52 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)="c4", 0x1}], 0x1, &(0x7f0000000380)=[{0x10, 0x1000000}], 0x10}, 0xc0060) 04:49:52 executing program 3: 04:49:52 executing program 0: 04:49:52 executing program 5: 04:49:52 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000d00)={0x14, r1, 0x327, 0x0, 0x0, {0x26}}, 0x14}, 0x1, 0x0, 0x0, 0xa1ffffff}, 0x0) 04:49:52 executing program 5: 04:49:52 executing program 0: 04:49:52 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)="c4", 0x1}], 0x1, &(0x7f0000000380)=[{0x10, 0x2000000}], 0x10}, 0xc0060) 04:49:52 executing program 3: 04:49:52 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000d00)={0x14, r1, 0x327, 0x0, 0x0, {0x26}}, 0x14}, 0x1, 0x0, 0x0, 0xc00e0000}, 0x0) 04:49:52 executing program 5: 04:49:52 executing program 0: 04:49:52 executing program 3: 04:49:52 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)="c4", 0x1}], 0x1, &(0x7f0000000380)=[{0x10, 0x3000000}], 0x10}, 0xc0060) 04:49:52 executing program 5: 04:49:52 executing program 0: 04:49:52 executing program 3: 04:49:52 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000d00)={0x14, r1, 0x327, 0x0, 0x0, {0x26}}, 0x14}, 0x1, 0x0, 0x0, 0xefffffff}, 0x0) 04:49:52 executing program 1: semop(0xffffffffffffffff, &(0x7f0000000000)=[{0x2, 0x4}, {0x1, 0x1e, 0x800}, {0x0, 0x1, 0x1000}, {0x2, 0x7, 0x1800}, {0x2, 0x7, 0x800}, {0x1, 0x5, 0x800}, {0x1, 0x8, 0x1800}, {0x3, 0x4, 0x3800}], 0x2aaaaaaaaaaaac2e) write$UHID_CREATE(0xffffffffffffffff, &(0x7f00000001c0)={0x0, {'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f0000000100)=""/166, 0xa6, 0x2e08, 0x10001, 0x200, 0xfff, 0x1}}, 0x120) r0 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f00000001c0)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_ADD(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x1c, r0, 0xc0f7ebeda79a4a09, 0x70bd29, 0x25dfdbfe, {}, [@NLBL_MGMT_A_FAMILY={0x6, 0xb, 0xb}]}, 0x1c}}, 0x40) sendmsg$NLBL_MGMT_C_LISTALL(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000300)={0x58, r0, 0x200, 0x70bd2c, 0x25dfdbff, {}, [@NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x8}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @mcast1}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @ipv4={[], [], @multicast1}}, @NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @mcast2}]}, 0x58}, 0x1, 0x0, 0x0, 0x4000050}, 0x84) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r1, &(0x7f00000030c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)="ee", 0x1}], 0x1}}], 0x1, 0x0) sendmsg$IPCTNL_MSG_CT_GET_STATS(r1, &(0x7f0000000480)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x14, 0x5, 0x1, 0x301, 0x0, 0x0, {0x8, 0x0, 0xa}, ["", "", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4000800}, 0x4000000) semop(0x0, &(0x7f00000000c0)=[{}], 0x1) semctl$IPC_RMID(0x0, 0x0, 0x10) 04:49:52 executing program 5: 04:49:52 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)="c4", 0x1}], 0x1, &(0x7f0000000380)=[{0x10, 0x4000000}], 0x10}, 0xc0060) 04:49:52 executing program 3: 04:49:52 executing program 1: semop(0x0, &(0x7f0000000040)=[{0x0, 0x2}], 0x1) r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0xff, 0x400000) syz_open_dev$tty20(0xc, 0x4, 0x0) setsockopt$packet_buf(r0, 0x107, 0x1, &(0x7f0000000100)="9516793fce8c7461d3dff796e1c9a083014b54de3b4c16178ee68b779ab4477dd87353b5962fa5141a911b17fc49d0659df36fa992a3aa881caf032dab4a41e521a3a444e4a13ad27f114a3eca3175093f32843df1c02c085846aad661cf14d7933e5595e2e66c0abf0ea6eb8aa8ee9a11d22a8c9971017215e7752e8265f0ae76da582f96fd69dc88d44becf388abc504ff5e05d6c2107022bf80ab0c4575f3275b008a1d84fb7664c16efe3a1e8b2ac8307df117d69a322856", 0xba) semop(0x0, &(0x7f00000000c0)=[{}], 0x1) semctl$IPC_RMID(0x0, 0x0, 0x10) r1 = open(&(0x7f0000000080)='./file0\x00', 0x282, 0x2) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f00000001c0)={{&(0x7f0000ffc000/0x1000)=nil, 0x1000}, 0x2}) 04:49:52 executing program 0: 04:49:52 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000d00)={0x14, r1, 0x327, 0x0, 0x0, {0x26}}, 0x14}, 0x1, 0x0, 0x0, 0xf0ffffff}, 0x0) 04:49:52 executing program 5: 04:49:52 executing program 3: 04:49:52 executing program 0: 04:49:52 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)="c4", 0x1}], 0x1, &(0x7f0000000380)=[{0x10, 0x6000000}], 0x10}, 0xc0060) 04:49:52 executing program 0: 04:49:52 executing program 3: 04:49:52 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000d00)={0x14, r1, 0x327, 0x0, 0x0, {0x26}}, 0x14}, 0x1, 0x0, 0x0, 0xffffff7f}, 0x0) 04:49:52 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)="c4", 0x1}], 0x1, &(0x7f0000000380)=[{0x10, 0x7000000}], 0x10}, 0xc0060) 04:49:52 executing program 5: 04:49:52 executing program 1: semop(0x0, &(0x7f0000000040)=[{0x0, 0x2}], 0x1) semop(0x0, &(0x7f00000000c0)=[{}], 0x1) ioctl$IOCTL_VMCI_INIT_CONTEXT(0xffffffffffffffff, 0x7a0, &(0x7f0000000000)={@local}) semctl$IPC_RMID(0x0, 0x0, 0x10) 04:49:52 executing program 3: 04:49:52 executing program 0: 04:49:52 executing program 5: 04:49:52 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)="c4", 0x1}], 0x1, &(0x7f0000000380)=[{0x10, 0x8000000}], 0x10}, 0xc0060) 04:49:52 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000d00)={0x14, r1, 0x327, 0x0, 0x0, {0x26}}, 0x14}, 0x1, 0x0, 0x0, 0xffffff9e}, 0x0) 04:49:52 executing program 5: 04:49:52 executing program 3: 04:49:52 executing program 0: 04:49:52 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)="c4", 0x1}], 0x1, &(0x7f0000000380)=[{0x10, 0xa000000}], 0x10}, 0xc0060) 04:49:52 executing program 5: 04:49:52 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000d00)={0x14, r1, 0x327, 0x0, 0x0, {0x26}}, 0x14}, 0x1, 0x0, 0x0, 0xffffffa1}, 0x0) 04:49:52 executing program 1: semop(0x0, &(0x7f0000000040)=[{0x0, 0x2}], 0x1) semop(0x0, &(0x7f00000000c0)=[{}], 0x1) semctl$IPC_RMID(0x0, 0x0, 0x10) r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_SET_POWER_SAVE(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, r0, 0x8, 0x70bd28, 0x25dfdbfb, {{}, {@void, @void}}, [@NL80211_ATTR_PS_STATE={0x8}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000000}, 0x4) 04:49:52 executing program 0: 04:49:52 executing program 3: 04:49:52 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)="c4", 0x1}], 0x1, &(0x7f0000000380)=[{0x10, 0xe000000}], 0x10}, 0xc0060) 04:49:52 executing program 5: 04:49:52 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000d00)={0x14, r1, 0x327, 0x0, 0x0, {0x26}}, 0x14}, 0x1, 0x0, 0x0, 0xffffffef}, 0x0) 04:49:52 executing program 3: 04:49:52 executing program 0: [ 221.501082][ T5] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 221.509214][ T3164] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 04:49:52 executing program 5: 04:49:52 executing program 3: 04:49:52 executing program 1: semop(0x0, &(0x7f0000000040)=[{0x0, 0x2}], 0x1) semop(0x0, &(0x7f00000000c0)=[{}], 0x1) r0 = socket(0x1e, 0x4, 0x0) recvmsg$can_raw(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000000180)=""/107, 0x6b}], 0x1}, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r0, &(0x7f00000030c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)="ee", 0x1}], 0x1}}], 0x92, 0x1f4) setsockopt$netrom_NETROM_IDLE(r0, 0x103, 0x7, &(0x7f0000000000)=0x2, 0x4) semctl$IPC_RMID(0x0, 0x0, 0x10) 04:49:52 executing program 0: 04:49:52 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000d00)={0x14, r1, 0x327, 0x0, 0x0, {0x26}}, 0x14}, 0x1, 0x0, 0x0, 0xfffffff0}, 0x0) 04:49:52 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)="c4", 0x1}], 0x1, &(0x7f0000000380)=[{0x10, 0xf000000}], 0x10}, 0xc0060) 04:49:52 executing program 3: 04:49:52 executing program 5: 04:49:52 executing program 0: 04:49:52 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000d00)={0x14, r1, 0x327, 0x0, 0x0, {0x26}}, 0x14}}, 0x2) 04:49:52 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)="c4", 0x1}], 0x1, &(0x7f0000000380)=[{0x10, 0x11000000}], 0x10}, 0xc0060) 04:49:52 executing program 3: 04:49:52 executing program 5: 04:49:53 executing program 0: 04:49:53 executing program 1: semop(0x0, &(0x7f0000000040)=[{0x0, 0x2}], 0x1) semop(0x0, &(0x7f00000000c0)=[{}], 0x1) openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) semctl$IPC_RMID(0x0, 0x0, 0x10) 04:49:53 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000d00)={0x14, r1, 0x327, 0x0, 0x0, {0x26}}, 0x14}}, 0x4) 04:49:53 executing program 3: 04:49:53 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)="c4", 0x1}], 0x1, &(0x7f0000000380)=[{0x10, 0x20000000}], 0x10}, 0xc0060) 04:49:53 executing program 5: 04:49:53 executing program 0: 04:49:53 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000d00)={0x14, r1, 0x327, 0x0, 0x0, {0x26}}, 0x14}}, 0x8) 04:49:53 executing program 5: 04:49:53 executing program 0: 04:49:53 executing program 3: 04:49:53 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)="c4", 0x1}], 0x1, &(0x7f0000000380)=[{0x10, 0x2c010000}], 0x10}, 0xc0060) 04:49:53 executing program 0: 04:49:53 executing program 1: semop(0x0, &(0x7f0000000040)=[{0x0, 0x2}], 0x1) r0 = creat(&(0x7f0000000140)='./file0\x00', 0x1a) close(r0) ioctl$vim2m_VIDIOC_STREAMON(r0, 0x40045612, &(0x7f0000000000)=0x2) semop(0x0, &(0x7f00000000c0)=[{}], 0x1) semctl$IPC_RMID(0x0, 0x0, 0x10) ioctl$CHAR_RAW_FLSBUF(r0, 0x1261, &(0x7f0000000080)=0x1) 04:49:53 executing program 5: 04:49:53 executing program 3: 04:49:53 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)="c4", 0x1}], 0x1, &(0x7f0000000380)=[{0x10, 0x40000000}], 0x10}, 0xc0060) 04:49:53 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000d00)={0x14, r1, 0x327, 0x0, 0x0, {0x26}}, 0x14}}, 0xf) [ 222.539816][ T9178] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 04:49:53 executing program 0: 04:49:53 executing program 5: 04:49:53 executing program 3: 04:49:53 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000d00)={0x14, r1, 0x327, 0x0, 0x0, {0x26}}, 0x14}}, 0x60) 04:49:53 executing program 5: 04:49:53 executing program 0: 04:49:53 executing program 3: 04:49:54 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000d00)={0x14, r1, 0x327, 0x0, 0x0, {0x26}}, 0x14}}, 0x15b) 04:49:54 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)="c4", 0x1}], 0x1, &(0x7f0000000380)=[{0x10, 0x44000000}], 0x10}, 0xc0060) 04:49:54 executing program 5: 04:49:54 executing program 1: semop(0x0, &(0x7f0000000040)=[{0x0, 0x2}], 0x1) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x2c, &(0x7f0000000080)={0x6, {{0x2, 0x4e22, @multicast1}}, {{0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x43}}}}, 0x108) semop(0x0, &(0x7f0000000000)=[{0x0, 0x81, 0x1000}, {0x4, 0x949c, 0x800}, {0x4, 0x3, 0x1000}, {0x4, 0xffff}, {0x0, 0x8001, 0x1800}], 0x5) semctl$IPC_RMID(0x0, 0x0, 0x10) 04:49:54 executing program 0: 04:49:54 executing program 3: 04:49:54 executing program 5: 04:49:54 executing program 0: 04:49:54 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)="c4", 0x1}], 0x1, &(0x7f0000000380)=[{0x10, 0x60000000}], 0x10}, 0xc0060) 04:49:54 executing program 5: 04:49:54 executing program 3: 04:49:54 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000d00)={0x14, r1, 0x327, 0x0, 0x0, {0x26}}, 0x14}}, 0xec0) 04:49:54 executing program 1: semop(0x0, &(0x7f0000000040)=[{0x0, 0x2}], 0x1) r0 = semget$private(0x0, 0x20000000102, 0x0) semtimedop(r0, &(0x7f0000000200)=[{}, {0x1, 0xfe00}], 0x2, 0x0) semtimedop(r0, &(0x7f0000000040), 0x49, &(0x7f0000000000)) semop(r0, &(0x7f00000000c0)=[{0x2, 0x3ff, 0x1800}], 0x1) setsockopt$inet_sctp6_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, &(0x7f0000000080)=0x9, 0x4) semctl$IPC_RMID(0x0, 0x0, 0x10) 04:49:54 executing program 0: 04:49:54 executing program 5: 04:49:54 executing program 3: 04:49:54 executing program 0: 04:49:54 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)="c4", 0x1}], 0x1, &(0x7f0000000380)=[{0x10, 0x64020000}], 0x10}, 0xc0060) 04:49:54 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000d00)={0x14, r1, 0x327, 0x0, 0x0, {0x26}}, 0x14}}, 0xf00) 04:49:54 executing program 5: 04:49:54 executing program 3: 04:49:54 executing program 0: 04:49:54 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000d00)={0x14, r1, 0x327, 0x0, 0x0, {0x26}}, 0x14}}, 0x5b01) 04:49:54 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)="c4", 0x1}], 0x1, &(0x7f0000000380)=[{0x10, 0x84000000}], 0x10}, 0xc0060) [ 223.260902][ T8849] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 223.579548][ T3164] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 04:49:55 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000080)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000200)={0x3c, r1, 0x1, 0x0, 0x0, {0x2a}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}]}, 0x3c}}, 0x0) sendmsg$NL80211_CMD_CANCEL_REMAIN_ON_CHANNEL(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1020}, 0xc, &(0x7f0000000080)={&(0x7f0000000100)={0x50, 0x0, 0x800, 0x70bd25, 0x25dfdbfe, {{}, {@void, @void}}, [@NL80211_ATTR_COOKIE={0xc, 0x58, 0x5b}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x17}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x3b}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x20}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x4c}]}, 0x50}, 0x1, 0x0, 0x0, 0x8000}, 0x0) semop(0x0, &(0x7f0000000040)=[{0x0, 0x2}], 0x1) semop(0x0, &(0x7f00000000c0)=[{}], 0x1) semctl$IPC_RMID(0x0, 0x0, 0x10) 04:49:55 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x89a2, &(0x7f0000000000)={'veth1_to_bond\x00', @ifru_ivalue}) 04:49:55 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f0000004400)='/dev/net/tun\x00', 0x0, 0x0) getresuid(&(0x7f0000004180), &(0x7f00000041c0), &(0x7f0000004200)) 04:49:55 executing program 3: eventfd(0x0) eventfd2(0x0, 0x0) 04:49:55 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)="c4", 0x1}], 0x1, &(0x7f0000000380)=[{0x10, 0x98050000}], 0x10}, 0xc0060) 04:49:55 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000d00)={0x14, r1, 0x327, 0x0, 0x0, {0x26}}, 0x14}}, 0x6000) 04:49:55 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)="c4", 0x1}], 0x1, &(0x7f0000000380)=[{0x10, 0xdc050000}], 0x10}, 0xc0060) 04:49:55 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000d00)={0x14, r1, 0x327, 0x0, 0x0, {0x26}}, 0x14}}, 0xc00e) 04:49:55 executing program 3: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_PORT_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000680)=ANY=[@ANYBLOB="40000000051401"], 0x40}}, 0x0) recvmsg(r0, &(0x7f0000002b80)={&(0x7f0000001940)=@xdp, 0x80, 0x0, 0x0, &(0x7f0000002b00)=""/111, 0x6f}, 0x12040) 04:49:55 executing program 0: 04:49:55 executing program 5: 04:49:55 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000040)="97d138dfe019fd586a5dedfa22443bf4f95166", 0x13}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) [ 223.848663][T16753] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.3'. [ 223.869124][T16753] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.3'. 04:49:55 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454d9, 0x0) 04:49:55 executing program 1: semop(0x0, &(0x7f0000000040)=[{0x0, 0x2}], 0x1) semop(0x0, &(0x7f00000000c0)=[{}], 0x1) semctl$IPC_RMID(0x0, 0x0, 0x10) socket$nl_generic(0x10, 0x3, 0x10) 04:49:55 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000d00)={0x14, r1, 0x327, 0x0, 0x0, {0x26}}, 0x14}}, 0x34000) 04:49:55 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = dup(r0) write(r1, &(0x7f0000000000)="3dff86181b9ed61146945fdc51aad0d839af3a", 0x13) 04:49:55 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)="c4", 0x1}], 0x1, &(0x7f0000000380)=[{0x10, 0xe0ffffff}], 0x10}, 0xc0060) 04:49:55 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x3, [@typedef={0x1}]}, {0x0, [0x61]}}, &(0x7f00000000c0)=""/169, 0x27, 0xa9, 0x1}, 0x20) 04:49:55 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x0, 0x0, &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 04:49:55 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="1f63838bf9664c3fdc8ee5d605d32c3c3fcbb0b17366085e4f26016c34b5d4216f8fbcbc8e75cb3106ac985c537bcb4c7535d54e53a1b40c30e1ac49cc8f7be0f720aa86d2453871e125ec79db1dc0b124c7e3c9ec2586225dd2b7a0fc8c8a28f0599dd8224303e11a65aebea66b3d5b89655043596fbf2bf5e3226894881101177e06d0b392354fd450bee855abdd88a2612f0fd559b1ea040f5fed36abdb7cc0d5fcb6483fc62322825d22200066abbbb0c26c6ce042e94a12a6b0feb14f3c3654094a0464ea075ea82de2fbb4ab30ef05388703f135a57f7728a631abc1f3108529440e51d896e1dc7392628848e4c1875f2bd8bf9bccd1cd681e238d6a1f980525e8453f10d5ba7c8276a475217f61c2ba8415b70a9779391c884331", 0x11e}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 04:49:55 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000d00)={0x14, r1, 0x327, 0x0, 0x0, {0x26}}, 0x14}}, 0x400300) 04:49:55 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)="c4", 0x1}], 0x1, &(0x7f0000000380)=[{0x10, 0xe8030000}], 0x10}, 0xc0060) 04:49:55 executing program 5: r0 = socket$nl_rdma(0x10, 0x3, 0x14) ioctl$sock_SIOCSIFBR(r0, 0x5451, 0x0) 04:49:55 executing program 0: r0 = fsopen(&(0x7f0000000240)='vfat\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) 04:49:55 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000d00)={0x14, r1, 0x327, 0x0, 0x0, {0x26}}, 0x14}}, 0x1000000) 04:49:55 executing program 1: semop(0x0, &(0x7f0000000040)=[{0x0, 0x2, 0x1000}, {0x4, 0x800, 0x800}, {0x4, 0x9}, {0x3, 0x1ff}], 0x4) semop(0x0, &(0x7f00000000c0)=[{0x3, 0x0, 0x2000}], 0x1) syz_genetlink_get_family_id$SEG6(&(0x7f0000000000)='SEG6\x00') semctl$IPC_RMID(0x0, 0x0, 0x10) getsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x42, &(0x7f0000000080), &(0x7f0000000100)=0x10) 04:49:55 executing program 3: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_RES_QP_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x10, 0x140a, 0xe21}, 0x10}}, 0x0) 04:49:55 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)="c4", 0x1}], 0x1, &(0x7f0000000380)=[{0x10, 0xf4010000}], 0x10}, 0xc0060) [ 224.065993][T16789] ptrace attach of "/root/syz-executor.3"[16787] was attempted by "/root/syz-executor.3"[16789] 04:49:55 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x2000000088) bind(r0, &(0x7f0000000100)=@in={0x2, 0x4e20}, 0x80) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0xa, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000200), 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x6fdaec, 0x22, 0x0) creat(&(0x7f0000000400)='./bus\x00', 0x0) r1 = open(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x4002011, r1, 0x0) 04:49:55 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)="c4", 0x1}], 0x1, &(0x7f0000000380)=[{0x10, 0xfc000000}], 0x10}, 0xc0060) 04:49:55 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000300)='lock_acquire\x00', r0}, 0x10) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r1, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4008af04, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) 04:49:55 executing program 3: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_STAT_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x18, 0x1411, 0x0, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_RES_MRN={0x8}]}, 0x33fe0}}, 0x0) 04:49:55 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000d00)={0x14, r1, 0x327, 0x0, 0x0, {0x26}}, 0x14}}, 0x2000000) 04:49:55 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000300)='lock_acquire\x00', r0}, 0x10) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r1, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4008af04, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) 04:49:55 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000d00)={0x14, r1, 0x327, 0x0, 0x0, {0x26}}, 0x14}}, 0x4000000) 04:49:55 executing program 3: r0 = gettid() timer_create(0x2, &(0x7f0000000000)={0x0, 0x3d, 0x4, @tid=r0}, &(0x7f0000000040)) 04:49:55 executing program 5: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000280)='ns/mnt\x00') [ 224.261075][ T34] audit: type=1804 audit(1603860595.533:18): pid=16821 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir198154728/syzkaller.EPRRmn/539/bus" dev="sda1" ino=15809 res=1 errno=0 [ 224.619203][ T3164] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 04:49:56 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x48, &(0x7f0000000000)=0x1, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) 04:49:56 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)="c4", 0x1}], 0x1, &(0x7f0000000380)=[{0x10, 0xfdffffff}], 0x10}, 0xc0060) 04:49:56 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000d00)={0x14, r1, 0x327, 0x0, 0x0, {0x26}}, 0x14}}, 0x8000000) 04:49:56 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x3, [@typedef={0x1, 0x0, 0x0, 0x8, 0x1}]}, {0x0, [0x61]}}, &(0x7f00000000c0)=""/169, 0x27, 0xa9, 0x1}, 0x20) 04:49:56 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x14) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 04:49:56 executing program 1: semop(0x0, &(0x7f0000000040)=[{0x0, 0x2}], 0x1) semop(0x0, &(0x7f00000000c0)=[{}], 0x1) semctl$IPC_RMID(0x0, 0x0, 0x10) r0 = creat(&(0x7f0000000140)='./file0\x00', 0x1a) close(r0) clock_gettime(0x0, &(0x7f0000000340)={0x0, 0x0}) semtimedop(0xffffffffffffffff, &(0x7f0000000300)=[{0x2, 0x7f, 0x1000}, {0x0, 0x8001, 0x800}, {0x4, 0x37d, 0x1000}, {0x2, 0x7ff, 0x1000}, {0x4, 0x8, 0x1800}, {0x0, 0x7, 0x1000}, {0x4, 0x3, 0x800}, {0x1, 0x19, 0x1800}, {}, {0x4, 0x3f, 0x800}], 0xa, &(0x7f0000000380)={r1, r2+10000000}) ioctl$VIDIOC_G_PARM(r0, 0xc0cc5615, &(0x7f0000000200)={0xb, @raw_data="d7a32a46e2aaabf5dd9453d433f3cbad9d4f5d2d0497bed1892143507e6c6cfc993cf4fef9292778375aa6ad4e76558e9f9266f980c1d79f1edc9e338b8ad32367fe6d8157d187dcff725e4afa79730c0ddcb61fdf6f61087394da7e5d0babe5441bc865a08332e38e40ea4b4669347f9f3c7e544fd0e09e07784ec78b8fed09008f109f82f4dc6c48bd5c183399fd27e66cac130f086001be88c79a6ca844f0ebe82eb01eb134301db2b4ca6840e7d7c12fba5f49c35d83a64969a5aac3ffbeb5b8a65bcfc7b3ef"}) syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) syz_io_uring_submit(r3, r4, &(0x7f0000000200)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r5, 0x0, 0x0}, 0x0) syz_io_uring_setup(0x2073, &(0x7f0000000180)={0x0, 0x60b9, 0x1, 0x1, 0x20a, 0x0, r0}, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000000), &(0x7f0000000080)=0x0) syz_io_uring_submit(r3, r6, &(0x7f0000000100)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x7, 0x0, 0x0, 0x0, {0x16c4}}, 0x1) 04:49:56 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000300)='lock_acquire\x00', r0}, 0x10) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r1, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4008af21, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) 04:49:56 executing program 0: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_STAT_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x1411, 0x1}, 0x10}}, 0x0) 04:49:56 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)="c4", 0x1}], 0x1, &(0x7f0000000380)=[{0x10, 0xfe80ffff}], 0x10}, 0xc0060) [ 224.992832][T16844] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 04:49:56 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000d00)={0x14, r1, 0x327, 0x0, 0x0, {0x26}}, 0x14}}, 0xf000000) 04:49:56 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000040)="97d138dfe019fd586a5dedfa22443bf4f951665f07000005eb3014203873bc33760036", 0x23}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78}, 0x78) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 04:49:56 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x9) sendmsg$SOCK_DESTROY(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 04:49:56 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)="c4", 0x1}], 0x1, &(0x7f0000000380)=[{0x10, 0xfec0ffff}], 0x10}, 0xc0060) 04:49:56 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000d00)={0x14, r1, 0x327, 0x0, 0x0, {0x26}}, 0x14}}, 0x5b010000) 04:49:56 executing program 3: r0 = socket$nl_rdma(0x10, 0x3, 0x14) ioctl$sock_SIOCSIFBR(r0, 0xc0189436, &(0x7f0000000380)=@add_del={0x2, 0x0}) 04:49:56 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_GET_NR_MMU_PAGES(r1, 0xae41, 0x120) [ 225.120958][T16873] ptrace attach of "/root/syz-executor.3"[16865] was attempted by "/root/syz-executor.3"[16873] 04:49:56 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)="c4", 0x1}], 0x1, &(0x7f0000000380)=[{0x10, 0xff000000}], 0x10}, 0xc0060) 04:49:56 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r1, 0x0, 0x8ec3, 0x0) fcntl$setstatus(r1, 0x407, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000000)={{}, {0x0, 0x989680}}, 0x0) tkill(r4, 0x1000000000016) 04:49:56 executing program 1: semop(0x0, &(0x7f0000000040)=[{0x0, 0x2}], 0x1) semop(0x0, &(0x7f00000000c0)=[{}], 0x1) getsockopt$IP_VS_SO_GET_SERVICE(0xffffffffffffffff, 0x0, 0x483, &(0x7f0000000100), &(0x7f0000000000)=0x68) semctl$IPC_RMID(0x0, 0x0, 0x10) 04:49:56 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000d00)={0x14, r1, 0x327, 0x0, 0x0, {0x26}}, 0x14}}, 0x60000000) 04:49:56 executing program 3: r0 = syz_open_dev$vcsn(&(0x7f0000016b40)='/dev/vcs#\x00', 0x401, 0x0) read$FUSE(r0, &(0x7f0000000000)={0x2020}, 0x2020) 04:49:56 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000d00)={0x14, r1, 0x327, 0x0, 0x0, {0x26}}, 0x14}}, 0x9effffff) 04:49:56 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000002000000000000000000c04850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000300)='lock_acquire\x00'}, 0x10) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4008af25, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) 04:49:56 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)="c4", 0x1}], 0x1, &(0x7f0000000380)=[{0x10, 0xffff0000}], 0x10}, 0xc0060) 04:49:56 executing program 1: semop(0x0, &(0x7f0000000040)=[{0x0, 0x2}], 0x1) semop(0x0, &(0x7f0000000000)=[{}, {0x2, 0x3}, {0x0, 0x7fff, 0x1800}], 0x3) semctl$IPC_RMID(0x0, 0x0, 0x10) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000080)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="090f73f4", @ANYRES16=r1, @ANYBLOB="010000000000000000002a0000000e0001006e657464657673696d0000000f0002006e657464657673696d30000008008e0000000000"], 0x3c}}, 0x0) sendmsg$TIPC_NL_NODE_GET(r0, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000200)={&(0x7f00000000c0)={0x13c, 0x0, 0x100, 0x70bd2c, 0x25dfdbfd, {}, [@TIPC_NLA_LINK={0x30, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3f}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}]}]}, @TIPC_NLA_MON={0x1c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xa12}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x2}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x20}]}, @TIPC_NLA_PUBL={0x34, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x2}, @TIPC_NLA_PUBL_LOWER={0x8}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x4}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x3}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0xd1}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x3}]}, @TIPC_NLA_SOCK={0x50, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x82}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x7f}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x2}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x1}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_CON={0x1c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0x7e2b}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x626}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0xcc0}]}, @TIPC_NLA_SOCK_CON={0x4}]}, @TIPC_NLA_MEDIA={0x38, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x34, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6f36b000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3ff}]}]}, @TIPC_NLA_NET={0x1c, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x5}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x3}]}, @TIPC_NLA_NODE={0x4}]}, 0x13c}}, 0x4008004) 04:49:56 executing program 3: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_PORT_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000680)=ANY=[@ANYBLOB="40000000401401"], 0x40}}, 0x0) 04:49:56 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000d00)={0x14, r1, 0x327, 0x0, 0x0, {0x26}}, 0x14}}, 0xa1ffffff) 04:49:56 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000002000000000000000000c04850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000300)='lock_acquire\x00'}, 0x10) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4008af25, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) 04:49:56 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000300)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x3c, 0x3c, 0x3, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x1, 0x3}}, @func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{}, {}, {0x2, 0x4}]}]}, {0x0, [0x0]}}, &(0x7f0000000200)=""/221, 0x57, 0xdd, 0xfffffffd}, 0x20) [ 225.659142][ T9178] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 04:49:57 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r1, 0x0, 0x8ec3, 0x0) fcntl$setstatus(r1, 0x407, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000000)={{}, {0x0, 0x989680}}, 0x0) tkill(r4, 0x1000000000016) 04:49:57 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)="c4", 0x1}], 0x1, &(0x7f0000000380)=[{0x10, 0xffff80fe}], 0x10}, 0xc0060) 04:49:57 executing program 1: semop(0x0, &(0x7f0000000040)=[{0x0, 0x2}], 0x1) syz_usb_control_io$hid(0xffffffffffffffff, &(0x7f0000000240)={0x24, &(0x7f0000000100)={0x20, 0xb, 0xee, {0xee, 0x1e, "5b193ba3b26478d126b65ba2b5ddb627a4a3f301fcf2bfd472dbe2060e8f6240c80c944a7c3085f99f6576be4da8336e7de7b0afe75337774566612ca20c09818be76ced8fd14974fee73b9d22efecaba97016df326f5bef34f81d823aefb684ed5e7545c5cb4a8725c52ef998441a39b60806c6f08637368445f5dd452c6cccda557ec9c1a676a50cf3d5c8893e9393017c61f9b557d5c495318d67d1c34d50248d2fd59d201161dafc65b17a3dc7c7d908b807dc5702e896e0af15ea89bd053e2595f7cd7a8ffc781ea7b4efcd0afe38cdfab77317dd234a67e30d3b46900a47a09c37cb5f5d43df6c6f74"}}, &(0x7f0000000000)=ANY=[@ANYBLOB="0003330000003303bb27bbc2afa6d59edbaa6d83aabfe41518433332c5298ba39dc147489185894741b557e7"], &(0x7f0000000080)={0x0, 0x22, 0x15, {[@local=@item_4={0x3, 0x2, 0xa, "f7a4469e"}, @main=@item_4={0x3, 0x0, 0xa, "8ff26046"}, @main=@item_012={0x0, 0x0, 0x8}, @main=@item_4={0x3, 0x0, 0xb, "3cc7bbd2"}, @global=@item_012={0x0, 0x1, 0x2}, @main=@item_012={0x1, 0x0, 0xc, 'l'}, @global=@item_012={0x1, 0x1, 0x1, 'J'}]}}, &(0x7f0000000200)={0x0, 0x21, 0x9, {0x9, 0x21, 0x401, 0x8, 0x1, {0x22, 0x8d}}}}, &(0x7f0000000500)={0x2c, &(0x7f0000000280)={0x0, 0x13, 0x9a, "eae39a1d646ea7a389e7214fd399ac98efbafe320006cdcab5f3dd0342693ed4fe9a6b2963115d099f5f0cc2cbed1562d2990924d201606e898257466e28183e0bb32c50d5c4344582b4e8a3f92d6fcc433d3acaa28e3908835ad7d8f91ebc20dfbde9b50cbf03b1abcfbef1b934ac6f2df2dc7ab9d1cb46355c1ff5cbf3bca3363f0f5c703a86a4c610f5d09ca57bdfe818492ed5f990146c53"}, &(0x7f0000000340)={0x0, 0xa, 0x1, 0x49}, &(0x7f0000000380)={0x0, 0x8, 0x1, 0x4}, &(0x7f00000003c0)={0x20, 0x1, 0xf8, "0b96cc25c8e643778c4e7f506065e9fd91450b6893a5a1351362cb31cf28776b6d3665fd95956c0c8f42534bd7e0ef080b4a8a95df531a48ddb8efe31a2070e1bd188d45e9caef0af9bd87d078990cc215662767154cb4099966e7fbd000382bae911ae692445388068a0a0f1717b9681990abc2cda5b572f5eee984f32b40fab9a84ec98e0303f732af449dc8650f665093fa02725a57b0de36909fdbb5ec5243febc13350b14d33d6ae469c5b0a67b693f78bec3a159aa0efd18f2b3c73759f7f8ea5af9b9869138277cd4980b6ab3ac15f3a1ca8d1f43dd6538be0ff0db2c2a9a85c86bda4beb2fdd666e72549f7d830daec0efe3c2f5"}, &(0x7f00000004c0)={0x20, 0x3, 0x1, 0x7}}) r0 = creat(&(0x7f0000000140)='./file0\x00', 0x1a) close(r0) write$sndseq(r0, &(0x7f0000000580)=[{0x7, 0x78, 0x2, 0x7, @time={0x0, 0x7514}, {0x2, 0x4}, {0x2, 0x1}, @ext={0x21, &(0x7f0000000540)="cb39cb54a38e13d752eedc2a8770af99acf378dbe6b83797a3bd3a0e373603c5d1"}}], 0x1c) semop(0x0, &(0x7f00000000c0)=[{}], 0x1) semctl$IPC_RMID(0x0, 0x0, 0x10) r1 = socket$vsock_stream(0x28, 0x1, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, &(0x7f00000005c0)={r1, 0x101, 0x8, 0x3}) 04:49:57 executing program 5: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_PORT_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000680)=ANY=[@ANYBLOB="400000000514010026bd7000fddbdf25080001000100000008"], 0x40}}, 0x0) 04:49:57 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000d00)={0x14, r1, 0x327, 0x0, 0x0, {0x26}}, 0x14}}, 0xc00e0000) 04:49:57 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000300)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x3c, 0x3c, 0x3, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x1, 0x3}}, @func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{}, {0x6}, {0x2, 0x4}]}]}, {0x0, [0x0]}}, &(0x7f0000000200)=""/221, 0x57, 0xdd, 0xfffffffd}, 0x20) 04:49:57 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)="c4", 0x1}], 0x1, &(0x7f0000000380)=[{0x10, 0xffffc0fe}], 0x10}, 0xc0060) 04:49:57 executing program 3: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/cgroup\x00') 04:49:57 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000d00)={0x14, r1, 0x327, 0x0, 0x0, {0x26}}, 0x14}}, 0xefffffff) [ 226.146060][T16945] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.5'. 04:49:57 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x2}]}}, &(0x7f00000000c0)=""/206, 0x2a, 0xce, 0x1}, 0x20) 04:49:57 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_GET_NR_MMU_PAGES(r1, 0x4038ae7a, 0x0) 04:49:57 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)="c4", 0x1}], 0x1, &(0x7f0000000380)=[{0x10, 0xffffffe0}], 0x10}, 0xc0060) [ 226.300335][ T3808] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 226.709638][ T9178] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 04:49:58 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r1, 0x0, 0x8ec3, 0x0) fcntl$setstatus(r1, 0x407, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000000)={{}, {0x0, 0x989680}}, 0x0) tkill(r4, 0x1000000000016) 04:49:58 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000d00)={0x14, r1, 0x327, 0x0, 0x0, {0x26}}, 0x14}}, 0xf0ffffff) 04:49:58 executing program 5: syz_mount_image$fuse(&(0x7f0000000000)='fuse\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x1000, &(0x7f00000001c0)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 04:49:58 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)="c4", 0x1}], 0x1, &(0x7f0000000380)=[{0x10, 0xfffffffd}], 0x10}, 0xc0060) 04:49:58 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) wait4(0x0, 0x0, 0x80000002, 0x0) r2 = gettid() tkill(r2, 0x1000000000016) setpgid(r2, 0x0) 04:49:58 executing program 1: semop(0x0, &(0x7f0000000040)=[{0x0, 0x2}], 0x1) semop(0x0, &(0x7f00000000c0)=[{}], 0x1) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(0xffffffffffffffff, 0xc0845657, &(0x7f0000000100)={0x0, @bt={0x3, 0x6, 0x1, 0x2, 0x80000001, 0x7, 0x0, 0x900, 0x8723, 0xffff8e6b, 0x6, 0x4, 0x3, 0x8cb, 0x0, 0x26, {0x5, 0x2}, 0x7f, 0xd1}}) semctl$IPC_RMID(0x0, 0x0, 0x10) 04:49:58 executing program 3: r0 = socket$nl_rdma(0x10, 0x3, 0x14) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x3a, 0x4) 04:49:58 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000d00)={0x14, r1, 0x327, 0x0, 0x0, {0x26}}, 0x14}}, 0xffffff7f) 04:49:58 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0xae00, 0x0) 04:49:58 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)="c4", 0x1}], 0x1, &(0x7f0000000380)=[{0x10}], 0x10}, 0xc0060) 04:49:58 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0xae03, 0x0) 04:49:58 executing program 1: semop(0x0, &(0x7f0000000040)=[{0x0, 0x2}], 0x1) semop(0x0, &(0x7f00000000c0)=[{}], 0x1) semctl$IPC_RMID(0x0, 0x0, 0x10) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000080)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="3c0000001219da4f7b8ac53c38350ca32943c22afe101928c1f5ad080f030e2865b72ea275887f", @ANYRES16=r1, @ANYBLOB="010000000000000000002a0000000e0001006e657464657673696d0000000f0002006e657464657673696d30000008008e0000000000"], 0x3c}}, 0x0) ioctl$DRM_IOCTL_MODE_REVOKE_LEASE(0xffffffffffffffff, 0xc00464c9, &(0x7f0000000100)) ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, &(0x7f0000000000)={{r0}, 0xfce8, 0x100000000, 0x100000001}) 04:49:59 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r1, 0x0, 0x8ec3, 0x0) fcntl$setstatus(r1, 0x407, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000000)={{}, {0x0, 0x989680}}, 0x0) tkill(r4, 0x1000000000016) 04:49:59 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000d00)={0x14, r1, 0x327, 0x0, 0x0, {0x26}}, 0x14}}, 0xffffff9e) 04:49:59 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) 04:49:59 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)="c4", 0x1}], 0x1, &(0x7f0000000380)=[{0x10, 0x0, 0x2}], 0x10}, 0xc0060) 04:49:59 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000040)="97d138dfe019fd586a5dedfa22443bf4f951665f07000005eb3014203873bc33760036f300000000007d", 0x2a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78}, 0x78) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 04:49:59 executing program 1: semop(0x0, &(0x7f0000000040)=[{0x0, 0x2}], 0x1) semop(0x0, &(0x7f00000000c0)=[{}], 0x1) semctl$IPC_RMID(0x0, 0x0, 0x10) ioctl$KDSKBENT(0xffffffffffffffff, 0x4b47, &(0x7f0000000000)={0xa8, 0x6, 0x1ff}) ioctl$SIOCAX25GETINFO(0xffffffffffffffff, 0x89ed, &(0x7f0000000100)) [ 227.738883][ T9178] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 04:49:59 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000002c0)={0x3, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 04:49:59 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)="c4", 0x1}], 0x1, &(0x7f0000000380)=[{0x10, 0x0, 0x3}], 0x10}, 0xc0060) [ 227.837194][T17020] ptrace attach of "/root/syz-executor.5"[17016] was attempted by "/root/syz-executor.5"[17020] 04:49:59 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000d00)={0x14, r1, 0x327, 0x0, 0x0, {0x26}}, 0x14}}, 0xffffffa1) 04:49:59 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'veth0_macvtap\x00', &(0x7f0000000000)=@ethtool_perm_addr}) 04:49:59 executing program 1: semop(0x0, &(0x7f0000000040)=[{0x0, 0x2}], 0x1) r0 = semget(0x3, 0x2, 0x211) semop(r0, &(0x7f0000000000)=[{0x1}, {0x1, 0x3f}], 0x2) semctl$IPC_RMID(0x0, 0x0, 0x10) r1 = semget$private(0x0, 0x3, 0x2) semctl$IPC_STAT(r1, 0x0, 0x2, &(0x7f0000000080)=""/4096) 04:49:59 executing program 3: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) syz_mount_image$fuse(&(0x7f0000000000)='fuse\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)={{'fd', 0x3d, r0}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) [ 228.013953][T17047] fuse: Invalid rootmode 04:49:59 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r1, 0x0, 0x8ec3, 0x0) fcntl$setstatus(r1, 0x407, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) gettid() timer_settime(0x0, 0x0, &(0x7f0000000000)={{}, {0x0, 0x989680}}, 0x0) 04:49:59 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)="c4", 0x1}], 0x1, &(0x7f0000000380)=[{0x10, 0x0, 0x4}], 0x10}, 0xc0060) 04:49:59 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'veth0_macvtap\x00', &(0x7f0000000000)=@ethtool_perm_addr}) 04:49:59 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000d00)={0x14, r1, 0x327, 0x0, 0x0, {0x26}}, 0x14}}, 0xffffffef) 04:49:59 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000200)={'gre0\x00', 0x0}) 04:49:59 executing program 1: semop(0x0, &(0x7f0000000040)=[{0x0, 0x2}], 0x1) semop(0x0, &(0x7f00000000c0)=[{}], 0x1) ftruncate(0xffffffffffffffff, 0x6) semctl$IPC_RMID(0x0, 0x0, 0x10) 04:49:59 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'veth0_macvtap\x00', &(0x7f0000000000)=@ethtool_perm_addr}) 04:49:59 executing program 3: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_STAT_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x18, 0x1411, 0xd01, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_RES_MRN={0xc}]}, 0x18}}, 0x0) 04:50:00 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000d00)={0x14, r1, 0x327, 0x0, 0x0, {0x26}}, 0x14}}, 0xfffffff0) 04:50:00 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)="c4", 0x1}], 0x1, &(0x7f0000000380)=[{0x10, 0x0, 0x6}], 0x10}, 0xc0060) 04:50:00 executing program 1: semop(0x0, &(0x7f0000000040)=[{0x0, 0x2}], 0x1) semctl$IPC_RMID(0x0, 0x0, 0x10) 04:50:00 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)="c4", 0x1}], 0x1, &(0x7f0000000380)=[{0x10, 0x0, 0x7}], 0x10}, 0xc0060) [ 228.758976][T17072] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 228.783183][ T9178] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 229.348804][ T3808] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 04:50:00 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r1, 0x0, 0x8ec3, 0x0) fcntl$setstatus(r1, 0x407, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) gettid() timer_settime(0x0, 0x0, &(0x7f0000000000)={{}, {0x0, 0x989680}}, 0x0) 04:50:00 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'veth0_macvtap\x00', &(0x7f0000000000)=@ethtool_perm_addr}) 04:50:00 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000d00)={0x14, r1, 0x327, 0x0, 0x0, {0x26}}, 0x14}}, 0x40030000000000) 04:50:00 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000080)={'xfrm0\x00'}) 04:50:00 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)="c4", 0x1}], 0x1, &(0x7f0000000380)=[{0x10, 0x0, 0x8}], 0x10}, 0xc0060) 04:50:00 executing program 1: semop(0x0, &(0x7f0000000040)=[{0x0, 0x2}], 0x1) semop(0x0, &(0x7f0000000000)=[{0x0, 0x5}], 0x1) semctl$IPC_RMID(0x0, 0x0, 0x10) 04:50:00 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000d00)={0x14, r1, 0x327, 0x0, 0x0, {0x26}}, 0x14}}, 0x100000000000000) 04:50:00 executing program 3: fsopen(&(0x7f0000000080)='hugetlbfs\x00', 0x0) 04:50:00 executing program 5: ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f00000000c0)={'veth0_macvtap\x00', &(0x7f0000000000)=@ethtool_perm_addr}) 04:50:00 executing program 1: semop(0x0, &(0x7f0000000040)=[{0x0, 0x2}], 0x1) semop(0x0, &(0x7f00000000c0)=[{}], 0x1) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) futex(&(0x7f0000000000)=0x2, 0x80, 0x0, &(0x7f0000000100)={r0, r1+60000000}, &(0x7f0000000140)=0x2, 0x1) semctl$IPC_RMID(0x0, 0x0, 0x10) 04:50:00 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)="c4", 0x1}], 0x1, &(0x7f0000000380)=[{0x10, 0x0, 0xa}], 0x10}, 0xc0060) 04:50:00 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000d00)={0x14, r1, 0x327, 0x0, 0x0, {0x26}}, 0x14}}, 0x200000000000000) [ 229.818722][ T16] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 04:50:01 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r1, 0x0, 0x8ec3, 0x0) fcntl$setstatus(r1, 0x407, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) gettid() timer_settime(0x0, 0x0, &(0x7f0000000000)={{}, {0x0, 0x989680}}, 0x0) 04:50:01 executing program 5: ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f00000000c0)={'veth0_macvtap\x00', &(0x7f0000000000)=@ethtool_perm_addr}) 04:50:01 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f00000002c0)={0x9}, 0x40) 04:50:01 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000d00)={0x14, r1, 0x327, 0x0, 0x0, {0x26}}, 0x14}}, 0x400000000000000) 04:50:01 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)="c4", 0x1}], 0x1, &(0x7f0000000380)=[{0x10, 0x0, 0xe}], 0x10}, 0xc0060) 04:50:01 executing program 1: semop(0x0, &(0x7f0000000000)=[{0x3, 0x9, 0x400}, {0x1, 0x100}], 0x2) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000080)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000200)={0x3c, r1, 0x1, 0x0, 0x0, {0x2a}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}]}, 0x3c}}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000002c0)='nl80211\x00') r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f0000000180)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_CONTROL_PORT_FRAME(r2, &(0x7f0000001d00)={0x0, 0x0, &(0x7f0000001cc0)={&(0x7f0000000100)={0x48, r3, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r5}, @void}}, [@NL80211_ATTR_CONTROL_PORT_ETHERTYPE={0x6, 0x66, 0x888e}, @NL80211_ATTR_FRAME={0x18, 0x33, @ctrl_frame=@bar={{}, {}, @broadcast, @device_b}}, @NL80211_ATTR_MAC={0xa}]}, 0x48}}, 0x0) sendmsg$NL80211_CMD_RADAR_DETECT(r0, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, r3, 0x10, 0x70bd27, 0x25dfdbfb, {{}, {@void, @void}}, [@NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0xf}]}, 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x20008000) semop(0x0, &(0x7f00000000c0)=[{}], 0x1) semctl$IPC_RMID(0x0, 0x0, 0x10) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ubi_ctrl\x00', 0x42001, 0x0) 04:50:01 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000d00)={0x14, r1, 0x327, 0x0, 0x0, {0x26}}, 0x14}}, 0x800000000000000) 04:50:01 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x11, 0x2, &(0x7f0000000580)=@raw=[@map_val], &(0x7f00000000c0)='syzkaller\x00', 0x40, 0xad, &(0x7f0000000100)=""/173, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 04:50:01 executing program 5: ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f00000000c0)={'veth0_macvtap\x00', &(0x7f0000000000)=@ethtool_perm_addr}) 04:50:01 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)="c4", 0x1}], 0x1, &(0x7f0000000380)=[{0x10, 0x0, 0xf}], 0x10}, 0xc0060) 04:50:01 executing program 1: semop(0x0, &(0x7f0000000040)=[{0x0, 0x2}], 0x1) semop(0x0, &(0x7f00000000c0)=[{}], 0x1) 04:50:01 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000d00)={0x14, r1, 0x327, 0x0, 0x0, {0x26}}, 0x14}}, 0xf00000000000000) [ 230.858612][ T9178] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 231.098365][ T3808] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 04:50:02 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r1, 0x0, 0x8ec3, 0x0) fcntl$setstatus(r1, 0x407, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = gettid() tkill(r4, 0x1000000000016) 04:50:02 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x9, 0x0, 0x0, 0x6}, 0x40) 04:50:02 executing program 5: socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f00000000c0)={'veth0_macvtap\x00', &(0x7f0000000000)=@ethtool_perm_addr}) 04:50:02 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)="c4", 0x1}], 0x1, &(0x7f0000000380)=[{0x10, 0x0, 0x10}], 0x10}, 0xc0060) 04:50:02 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000d00)={0x14, r1, 0x327, 0x0, 0x0, {0x26}}, 0x14}}, 0x5b01000000000000) 04:50:02 executing program 5: socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f00000000c0)={'veth0_macvtap\x00', &(0x7f0000000000)=@ethtool_perm_addr}) 04:50:02 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000d00)={0x14, r1, 0x327, 0x0, 0x0, {0x26}}, 0x14}}, 0x6000000000000000) 04:50:02 executing program 3: futex(&(0x7f000000cffc), 0x5, 0x1, 0x0, &(0x7f0000048000), 0x0) 04:50:02 executing program 1: semop(0x0, &(0x7f0000000040)=[{0x0, 0x2}], 0x1) semop(0x0, &(0x7f00000000c0)=[{}], 0x1) ioctl$IOCTL_VMCI_QUEUEPAIR_SETVA(0xffffffffffffffff, 0x7a4, &(0x7f0000000000)={{@my=0x0, 0x2}, 0x8, 0x1000, 0xa8, 0x7}) semctl$IPC_RMID(0x0, 0x0, 0x10) 04:50:02 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)="c4", 0x1}], 0x1, &(0x7f0000000380)=[{0x10, 0x0, 0x11}], 0x10}, 0xc0060) 04:50:02 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000d00)={0x14, r1, 0x327, 0x0, 0x0, {0x26}}, 0x14}}, 0x8000000000000000) 04:50:02 executing program 5: socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f00000000c0)={'veth0_macvtap\x00', &(0x7f0000000000)=@ethtool_perm_addr}) [ 231.898386][ T9178] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 232.379546][ T8849] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 232.938379][ T9178] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 233.978345][ T3164] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 04:50:05 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r1, 0x0, 0x8ec3, 0x0) fcntl$setstatus(r1, 0x407, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = gettid() tkill(r4, 0x1000000000016) 04:50:05 executing program 3: r0 = socket$nl_rdma(0x10, 0x3, 0x14) ioctl$sock_SIOCSIFBR(r0, 0x8981, 0x0) 04:50:05 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000d00)={0x14, r1, 0x327, 0x0, 0x0, {0x26}}, 0x14}}, 0x9effffff00000000) 04:50:05 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)="c4", 0x1}], 0x1, &(0x7f0000000380)=[{0x10, 0x0, 0x44}], 0x10}, 0xc0060) 04:50:05 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8946, 0x0) 04:50:05 executing program 1: semop(0x0, &(0x7f0000000000), 0x2aaaaaaaaaaaaadb) semop(0x0, &(0x7f00000000c0)=[{}], 0x1) semctl$IPC_RMID(0x0, 0x0, 0x10) r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)="e6f910e1d83ce9634a53d544e8a7361cbcdecedc", 0x14, 0xfffffffffffffffa) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000380)='IPVS\x00') sendmsg$IPVS_CMD_GET_INFO(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000480)={&(0x7f00000003c0)={0x94, r1, 0x2, 0x70bd29, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x6}, @IPVS_CMD_ATTR_DEST={0x2c, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0xc388}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x9}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x2}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x7}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0xc70}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x40}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x2}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x8001}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x81}, @IPVS_CMD_ATTR_DEST={0x24, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0xa}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x5}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x6}, @IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e24}]}]}, 0x94}}, 0x0) r2 = openat$null(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/null\x00', 0x20000, 0x0) semctl$GETPID(0x0, 0x4, 0xb, &(0x7f0000000780)=""/140) ioctl$VIDIOC_G_TUNER(r2, 0xc054561d, &(0x7f0000000600)={0xfffff954, "528b24bb6b2e733bf85edef7ff74fdd363a9c3cb5facef05c8c0ed5884667368", 0x5, 0x20, 0x0, 0x17de, 0x1, 0x2, 0x4, 0x622}) setxattr(&(0x7f0000000500)='./file0\x00', &(0x7f0000000540)=@known='com.apple.system.Security\x00', &(0x7f0000000580)='/!/\xeb(**@\'$]\\))\x00', 0xf, 0x1) keyctl$KEYCTL_PKEY_ENCRYPT(0x19, &(0x7f0000000100)={r0, 0x4f, 0xe9}, &(0x7f0000000140)={'enc=', 'oaep', ' hash=', {'tgr128\x00'}}, &(0x7f00000001c0)="b1724e95daad3382db3f35d0cfffadb91ab6f13273cb63e83d3e32515224257f74ecf3fbbd649b6203af552b4ee6061bbf05547ee12c8beabbb50de1fecd4708ed74d304555f2a7c9b92f8ba4f2e77", &(0x7f0000000240)=""/233) sendmsg$IPSET_CMD_FLUSH(r2, &(0x7f0000000740)={&(0x7f0000000680)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000700)={&(0x7f00000006c0)={0x34, 0x4, 0x6, 0xf9f2e0158b61f75d, 0x0, 0x0, {0x2, 0x0, 0x3}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x34}, 0x1, 0x0, 0x0, 0x8001}, 0x44) 04:50:05 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, 0x0}], 0x1, 0x0, &(0x7f00000000c0), 0x0) 04:50:05 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)="c4", 0x1}], 0x1, &(0x7f0000000380)=[{0x10, 0x0, 0x60}], 0x10}, 0xc0060) 04:50:05 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000d00)={0x14, r1, 0x327, 0x0, 0x0, {0x26}}, 0x14}}, 0xa1ffffff00000000) 04:50:05 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8946, 0x0) 04:50:05 executing program 1: semop(0x0, &(0x7f0000000040)=[{0x0, 0x2}], 0x1) semop(0x0, &(0x7f00000000c0)=[{}], 0x1) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(0xffffffffffffffff, 0x12, 0x2, &(0x7f0000000000)=""/30, &(0x7f0000000080)=0x1e) r0 = creat(&(0x7f0000000140)='./file0\x00', 0x1a) close(r0) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)) semctl$IPC_RMID(0x0, 0x0, 0x10) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x1a) close(r1) ioctl$VIDIOC_ENUMSTD(r1, 0xc0485619, &(0x7f0000000280)={0x6, 0x8000, "864399182af93068384d06d6fc2d1519757a54e40afd88a3", {0x4, 0xffffffff}, 0x10001}) write$binfmt_script(r0, &(0x7f0000000180)={'#! ', './file0', [{0x20, '\\'}, {0x20, '\''}], 0xa, "d1e7e50187cb717df5d19066120269c8b02686cfc6a089c7c7b35234ba0e79b5372c5f292c0e138f0204b233f19dfa7e9168ebe582e74ce3cfebb7dafc115c2c326aa1659627d3198bc3c7712cce906c26b08dbe6af5dd602f89f385106dcee264193e9438e6190e2152b57c3f81294bcf7f56bcb5a3bdc92472ac9d1157a9e9f63fb02d4da11e2360fcb3d8a4adf4b6ca943189d8277817b57aa4417d2263127c91fc42c3a8f5d4c11955cd25b4911dcc1938dd47ea9d3f880475bf9fb26ebe3271f3df8ddb99eac3a4b7ce75d57bb77749c95096dcf88c459d6a5a2554bde6919f4114a43b7996597b9e303a47"}, 0xfd) 04:50:05 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)="c4", 0x1}], 0x1, &(0x7f0000000380)=[{0x10, 0x0, 0x84}], 0x10}, 0xc0060) [ 235.019319][ T3164] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 235.417845][ T8849] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 236.057962][ T16] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 237.107870][ T16] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 04:50:08 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r1, 0x0, 0x8ec3, 0x0) fcntl$setstatus(r1, 0x407, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = gettid() tkill(r4, 0x1000000000016) 04:50:08 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8946, 0x0) 04:50:08 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, 0x0}], 0x1, 0x0, &(0x7f00000000c0), 0x0) 04:50:08 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000d00)={0x14, r1, 0x327, 0x0, 0x0, {0x26}}, 0x14}}, 0xc00e000000000000) 04:50:08 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)="c4", 0x1}], 0x1, &(0x7f0000000380)=[{0x10, 0x0, 0xfc}], 0x10}, 0xc0060) 04:50:08 executing program 1: semop(0x0, &(0x7f0000000000)=[{0x0, 0x8, 0x800}, {0x0, 0x1, 0x800}, {0x3, 0x8000}], 0x3) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454d0, 0x1) semop(0x0, &(0x7f00000000c0)=[{}], 0x1) semctl$IPC_RMID(0x0, 0x0, 0x10) 04:50:08 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)="c4", 0x1}], 0x1, &(0x7f0000000380)=[{0x10, 0x0, 0x12c}], 0x10}, 0xc0060) 04:50:08 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000d00)={0x14, r1, 0x327, 0x0, 0x0, {0x26}}, 0x14}}, 0xefffffff00000000) 04:50:08 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'veth0_macvtap\x00', 0x0}) 04:50:08 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'veth0_macvtap\x00', 0x0}) 04:50:08 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)="c4", 0x1}], 0x1, &(0x7f0000000380)=[{0x10, 0x0, 0x1f4}], 0x10}, 0xc0060) 04:50:08 executing program 3: pipe2$9p(0x0, 0x3) [ 238.141898][ T16] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 238.457529][ T8849] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 239.177516][ T9178] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 240.217409][ T3164] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 04:50:11 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r1, 0x0, 0x8ec3, 0x0) fcntl$setstatus(r1, 0x407, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) timer_settime(0x0, 0x0, &(0x7f0000000000)={{}, {0x0, 0x989680}}, 0x0) tkill(0x0, 0x1000000000016) 04:50:11 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'veth0_macvtap\x00', 0x0}) 04:50:11 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000d00)={0x14, r1, 0x327, 0x0, 0x0, {0x26}}, 0x14}}, 0xf0ffffff00000000) 04:50:11 executing program 3: 04:50:11 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)="c4", 0x1}], 0x1, &(0x7f0000000380)=[{0x10, 0x0, 0x264}], 0x10}, 0xc0060) 04:50:11 executing program 1: semop(0x0, &(0x7f0000000040)=[{0x0, 0x2}], 0x1) r0 = semget(0x1, 0x3, 0x3) semop(r0, &(0x7f00000000c0)=[{}], 0x1) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x1a) close(r1) ioctl$vim2m_VIDIOC_S_CTRL(r1, 0xc008561c, &(0x7f0000000000)={0x4, 0x1}) r2 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r2, &(0x7f00000030c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)="ee", 0x1}], 0x1}}], 0x1, 0x0) sendmsg$RDMA_NLDEV_CMD_PORT_GET(r2, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x30, 0x1405, 0x1, 0x70bd2c, 0x25dfdbfe, "", [{{0x8}, {0x8, 0x3, 0x3}}, {{0x8, 0x1, 0x2}, {0x8, 0x3, 0x1}}]}, 0x30}}, 0x40) semctl$IPC_RMID(0x0, 0x0, 0x10) 04:50:11 executing program 3: 04:50:11 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000d00)={0x14, r1, 0x327, 0x0, 0x0, {0x26}}, 0x14}}, 0xffffff7f00000000) 04:50:11 executing program 5: 04:50:11 executing program 5: 04:50:11 executing program 3: 04:50:11 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000d00)={0x14, r1, 0x327, 0x0, 0x0, {0x26}}, 0x14}}, 0xffffffff00000000) [ 240.697273][ T8849] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 04:50:12 executing program 3: 04:50:12 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)="c4", 0x1}], 0x1, &(0x7f0000000380)=[{0x10, 0x0, 0x300}], 0x10}, 0xc0060) 04:50:12 executing program 5: 04:50:12 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r1, 0x0, 0x8ec3, 0x0) fcntl$setstatus(r1, 0x407, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) timer_settime(0x0, 0x0, &(0x7f0000000000)={{}, {0x0, 0x989680}}, 0x0) tkill(0x0, 0x1000000000016) 04:50:12 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00') sendmsg$IPVS_CMD_GET_DAEMON(r0, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000040)={&(0x7f0000000100)={0x98, 0x0, 0x0, 0x70bd2d, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x2}, @IPVS_CMD_ATTR_DAEMON={0x4}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e23}]}, @IPVS_CMD_ATTR_SERVICE={0x34, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x24, 0x4}}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x1}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x4c}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@empty}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x6}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x2}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x401}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x4c92c6aa}, @IPVS_CMD_ATTR_DEST={0x14, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_TUN_TYPE={0x5}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x92}]}]}, 0x98}, 0x1, 0x0, 0x0, 0x4000000}, 0x800) sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000d00)={0x14, r1, 0x327, 0x0, 0x0, {0x26}}, 0x14}}, 0x0) 04:50:12 executing program 1: pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000400)={r0, &(0x7f0000000300)="362592019f25c1c5e03e3652eb3410026f43e1e32741317bb4c94af6ecf2ddca09b64a4f79e735732e66971c8c6ae95459e77073237ed9a18851bc7d0433482d85e815955dabcbd18a8b08c23ff4e9ae43459983e25ea5918364156b34e141d21a8bf6d1c0af8d85a77330dae2fe6dd7379284cfb49db502b73868267a5f6447e64cfe801a9d09a3a361d4e40637f96c5846d9d9398d4d854785f62424dbb2d77e297e24c0626c1f1cfbdf29354167617503fd0aff1e1be8bd3d4c641983b711e9d727cd807f8bc37929"}, 0x20) semop(0x0, &(0x7f0000000040)=[{0x0, 0x2}], 0x1) semop(0x0, &(0x7f00000000c0)=[{}], 0x1) r1 = syz_io_uring_complete(0x0) r2 = accept$inet(r0, &(0x7f0000000440)={0x2, 0x0, @multicast1}, &(0x7f0000000480)=0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f00000004c0), 0x4) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, &(0x7f0000000100)=""/226, &(0x7f0000000200)=""/32, &(0x7f0000000240)=""/16, 0x110001}) semctl$IPC_RMID(0x0, 0x0, 0x10) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xf}}, 0x10) ioctl$BLKZEROOUT(0xffffffffffffffff, 0x127f, &(0x7f0000000080)={0x6f7, 0x10001}) 04:50:12 executing program 3: 04:50:12 executing program 5: 04:50:12 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)={0x14, r1, 0x327, 0x0, 0x0, {0x26}}, 0x14}}, 0x0) ioctl$TUNSETCARRIER(0xffffffffffffffff, 0x400454e2, &(0x7f0000000040)=0x1) 04:50:12 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)="c4", 0x1}], 0x1, &(0x7f0000000380)=[{0x10, 0x0, 0x3e8}], 0x10}, 0xc0060) 04:50:12 executing program 3: [ 241.265843][ T9178] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 04:50:12 executing program 5: 04:50:12 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = pidfd_getfd(0xffffffffffffffff, r0, 0x0) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r1, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x28, r2, 0x400, 0x70bd27, 0x25dfdbfc, {{}, {}, {0xc, 0x14, 'syz1\x00'}}, ["", "", "", "", "", "", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x9efbff8265a45d3a}, 0x4010) ioctl$SNDRV_PCM_IOCTL_START(r1, 0x4142, 0x0) r3 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000d00)=ANY=[@ANYBLOB="14000000", @ANYRES16=r3, @ANYBLOB='\x00'/14], 0x14}}, 0x0) 04:50:12 executing program 5: [ 241.497234][ T8849] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 04:50:13 executing program 1: fstat(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0xee01, r2) setregid(r2, r0) newfstatat(0xffffffffffffff9c, &(0x7f0000000340)='./file0\x00', &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0xba42ec618d64b2da) stat(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r1, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r6 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0xee01, r7) setregid(r7, 0x0) getgroups(0x8, &(0x7f0000000540)=[r0, r2, r3, 0xffffffffffffffff, r4, r5, 0xee01, r7]) semop(0x0, &(0x7f0000000040)=[{0x0, 0x2}], 0x1) r8 = signalfd(0xffffffffffffffff, &(0x7f0000000000)={[0x6]}, 0x8) sendmsg$NLBL_CALIPSO_C_LIST(r8, &(0x7f0000000140)={&(0x7f0000000080), 0xc, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="e146dd18", @ANYRES16=0x0, @ANYBLOB="0800259a9f0000dbdf250300f200080001d2f38bfa92"], 0x1c}, 0x1, 0x0, 0x0, 0x1}, 0x4051) semop(0x0, &(0x7f0000000280)=[{0x1, 0x6}], 0x1) mmap$IORING_OFF_SQES(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x3000002, 0x10010, 0xffffffffffffffff, 0x10000000) semctl$IPC_RMID(0x0, 0x0, 0x10) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r8, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, 0x0, 0x100, 0x70bd26, 0x25dfdbfb, {}, ["", "", "", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000041}, 0xc5) 04:50:13 executing program 2: r0 = creat(&(0x7f0000000140)='./file0\x00', 0x1a) close(r0) ioctl$KVM_IRQ_LINE_STATUS(r0, 0xc008ae67, &(0x7f0000000000)={0x7, 0x4b9}) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GET(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000d00)={0x14, r2, 0x327, 0x0, 0x0, {0x26}}, 0x14}}, 0x0) 04:50:13 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)="c4", 0x1}], 0x1, &(0x7f0000000380)=[{0x10, 0x0, 0x598}], 0x10}, 0xc0060) 04:50:13 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r1, 0x0, 0x8ec3, 0x0) fcntl$setstatus(r1, 0x407, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) timer_settime(0x0, 0x0, &(0x7f0000000000)={{}, {0x0, 0x989680}}, 0x0) tkill(0x0, 0x1000000000016) 04:50:13 executing program 5: 04:50:13 executing program 3: 04:50:13 executing program 5: 04:50:13 executing program 3: 04:50:13 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)="c4", 0x1}], 0x1, &(0x7f0000000380)=[{0x10, 0x0, 0x5dc}], 0x10}, 0xc0060) 04:50:13 executing program 1: semop(0x0, &(0x7f0000000040)=[{0x0, 0x2}], 0x1) semop(0x0, &(0x7f00000000c0)=[{}], 0x1) semctl$IPC_RMID(0x0, 0x0, 0x10) r0 = socket(0x1e, 0x4, 0x0) recvmsg$can_raw(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000000180)=""/107, 0x6b}], 0x1}, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r0, &(0x7f00000030c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)="ee", 0x1}], 0x1}}], 0x92, 0x1f4) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000000)={0xc, 0x2, 0xe, 0x6, 0x3, 0x3, 0x7f, 0x6}, &(0x7f0000000080)=0x20) ioctl$VT_RELDISP(0xffffffffffffffff, 0x5605) 04:50:13 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000180)={r0}) sendmsg$BATADV_CMD_GET_HARDIF(r1, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000200)={0x1c, 0x0, 0x1, 0x70bd26, 0x25dfdbff, {}, [@BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0x7}]}, 0x1c}, 0x1, 0x0, 0x0, 0x2000000}, 0x40000) sendmsg$NL80211_CMD_DEL_TX_TS(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000040)={0x7c, 0x0, 0x400, 0x70bd29, 0x25dfdbff, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_TSID={0x5, 0xd2, 0x7}, @NL80211_ATTR_TSID={0x5}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_TSID={0x5, 0xd2, 0x6}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_MAC={0xa}]}, 0x7c}, 0x1, 0x0, 0x0, 0x20008800}, 0x8804) r2 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000d00)={0x14, r2, 0x327, 0x0, 0x0, {0x26}}, 0x14}}, 0x0) 04:50:13 executing program 5: 04:50:13 executing program 3: [ 242.297194][ T9178] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 04:50:14 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r1, 0x0, 0x8ec3, 0x0) fcntl$setstatus(r1, 0x407, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r2) r3 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000000)={{}, {0x0, 0x989680}}, 0x0) tkill(r3, 0x1000000000016) 04:50:14 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)="c4", 0x1}], 0x1, &(0x7f0000000380)=[{0x10, 0x0, 0x600}], 0x10}, 0xc0060) 04:50:14 executing program 3: 04:50:14 executing program 2: setsockopt$XDP_UMEM_FILL_RING(0xffffffffffffffff, 0x11b, 0x5, &(0x7f00000001c0)=0x2134c, 0x4) getitimer(0x0, &(0x7f0000000200)) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00') r2 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000040)='mptcp_pm\x00') ioctl$KDGKBLED(0xffffffffffffffff, 0x4b64, &(0x7f0000000580)) sendmsg$MPTCP_PM_CMD_GET_ADDR(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000080)={&(0x7f00000006c0)=ANY=[@ANYBLOB='h\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="000426bd7000fedbdf250300000002003f400000060005004e21000008000300e0000001060005004e20000014000400000000000000000000000000000000000500020807000000040001800800030000000000d92000b6b66f6b5939deab144c909a49a31613f48ad12e4ecea3ede14fab5e86a7954433bc061b4916db0f63f43627968398fa60b3e9f4499038dc84b9347912f3fa89113ff100"/168], 0x68}}, 0x24000000) r3 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000400)='/dev/cachefiles\x00', 0x509200, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) mmap$xdp(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x100000d, 0x50, r3, 0x100000000) r5 = syz_genetlink_get_family_id$tipc(&(0x7f0000000380)='TIPC\x00') sendmsg$TIPC_CMD_SET_NETID(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)={0x24, r5, 0x5, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) write$FUSE_POLL(r3, &(0x7f0000000680)={0x18, 0xfffffffffffffff5, 0x0, {0x2}}, 0x18) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r3, &(0x7f0000000540)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000500)={&(0x7f0000000480)={0x68, r5, 0x100, 0x70bd2a, 0x25dfdbfb, {{}, {}, {0x4c, 0x18, {0x1f, @link='syz1\x00'}}}, [""]}, 0x68}, 0x1, 0x0, 0x0, 0x4000810}, 0x880) ioctl$sock_inet_SIOCRTMSG(r4, 0x890d, &(0x7f0000000600)={0x0, {0x2, 0x4e20, @empty}, {0x2, 0x4e24, @loopback}, {0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x38}}, 0x0, 0x0, 0x0, 0x0, 0x8, &(0x7f00000005c0)='veth1\x00', 0xfffffffffffff001, 0x4, 0x3ff}) sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000d00)=ANY=[@ANYBLOB="09007f4d", @ANYRES16=r1, @ANYBLOB="2703000000000000000026000000"], 0x14}}, 0x0) r6 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000002c0)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) setsockopt$XDP_RX_RING(r6, 0x11b, 0x2, &(0x7f0000000300)=0x1200, 0x4) socket$inet6_icmp(0xa, 0x2, 0x3a) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r6, 0xc0884113, &(0x7f0000000340)={0x0, 0x6afd, 0x20, 0x6, 0x6, 0xffffffff, 0x8, 0x8, 0x5, 0x7ceaabc5, 0x9}) 04:50:14 executing program 5: 04:50:14 executing program 3: 04:50:14 executing program 5: 04:50:14 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00') syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000d00)={0x14, r1, 0x2, 0x0, 0x0, {0x26}}, 0x14}}, 0x0) r2 = creat(&(0x7f0000000140)='./file0\x00', 0x1a) close(r2) write$RDMA_USER_CM_CMD_ACCEPT(r2, &(0x7f0000000100)={0x8, 0x120, 0xfa00, {0x2, {0x2, 0x7fffffff, "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", 0x80, 0xff, 0x1f, 0x5, 0x81, 0x0, 0x8, 0x1}}}, 0x128) ioctl$SNDCTL_TMR_TIMEBASE(0xffffffffffffffff, 0xc0045401, &(0x7f0000000000)=0x319) 04:50:14 executing program 1: semop(0x0, &(0x7f0000000040)=[{0x0, 0x2}], 0x1) semop(0x0, &(0x7f00000000c0)=[{}], 0x1) semctl$IPC_RMID(0x0, 0x0, 0x10) r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r0, &(0x7f00000030c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)="ee", 0x1}], 0x1}}], 0x1, 0x80) ioctl$PPPIOCGFLAGS(r0, 0x8004745a, &(0x7f0000000000)) 04:50:14 executing program 3: 04:50:14 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)="c4", 0x1}], 0x1, &(0x7f0000000380)=[{0x10, 0x0, 0x700}], 0x10}, 0xc0060) 04:50:14 executing program 5: [ 243.336988][ T3164] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 04:50:15 executing program 3: 04:50:15 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r1, 0x0, 0x8ec3, 0x0) fcntl$setstatus(r1, 0x407, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r2) r3 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000000)={{}, {0x0, 0x989680}}, 0x0) tkill(r3, 0x1000000000016) 04:50:15 executing program 5: 04:50:15 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000002c0)='nl80211\x00') r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f0000000180)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_CONTROL_PORT_FRAME(r2, &(0x7f0000001d00)={0x0, 0x0, &(0x7f0000001cc0)={&(0x7f0000000100)={0x48, r3, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r5}, @void}}, [@NL80211_ATTR_CONTROL_PORT_ETHERTYPE={0x6, 0x66, 0x888e}, @NL80211_ATTR_FRAME={0x18, 0x33, @ctrl_frame=@bar={{}, {}, @broadcast, @device_b}}, @NL80211_ATTR_MAC={0xa}]}, 0x48}}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000040)={'wlan0\x00', 0x0}) r7 = open(&(0x7f00000001c0)='./file0\x00', 0x80, 0x1) r8 = syz_genetlink_get_family_id$devlink(&(0x7f0000000300)='devlink\x00') sendmsg$DEVLINK_CMD_SB_PORT_POOL_SET(r7, &(0x7f0000000400)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000003c0)={&(0x7f0000000340)={0x50, r8, 0x800, 0x70bd2d, 0x25dfdbfd, {}, [{{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}}, {0x8, 0xb, 0x16a}, {0x6, 0x11, 0x3ff}, {0x8, 0x15, 0xffffffff}}]}, 0x50}, 0x1, 0x0, 0x0, 0x20000004}, 0x20008000) sendmsg$NL80211_CMD_SET_MPATH(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000080)={&(0x7f0000000100)={0x4c, r3, 0x100, 0x70bd26, 0x25dfdbfd, {{}, {@val={0x8, 0x3, r6}, @void}}, [@NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @device_b}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @device_b}]}, 0x4c}, 0x1, 0x0, 0x0, 0x4010}, 0x4008800) sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000d00)={0x14, r1, 0x327, 0x0, 0x0, {0x26}}, 0x14}}, 0x0) 04:50:15 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)="c4", 0x1}], 0x1, &(0x7f0000000380)=[{0x10, 0x0, 0xa00}], 0x10}, 0xc0060) 04:50:15 executing program 1: r0 = pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r1, &(0x7f0000000780)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000700)={0x2c, r2, 0x1, 0x0, 0x0, {0x1c}, [@ETHTOOL_A_STRSET_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'netdevsim0\x00'}]}]}, 0x2c}}, 0x0) sendmsg$ETHTOOL_MSG_COALESCE_GET(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x20, r2, 0x4, 0x70bd27, 0x25dfdbfd, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x20}, 0x1, 0x0, 0x0, 0x44}, 0x4000040) semop(0x0, &(0x7f0000000040)=[{0x0, 0x2}], 0x1) semop(0x0, &(0x7f00000000c0)=[{}], 0x1) semctl$IPC_RMID(0x0, 0x0, 0x10) 04:50:15 executing program 3: 04:50:15 executing program 5: 04:50:15 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000d00)=ANY=[@ANYBLOB="140000", @ANYRES16=r1, @ANYBLOB="2703000000000000000026000000"], 0x14}}, 0x0) 04:50:15 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)="c4", 0x1}], 0x1, &(0x7f0000000380)=[{0x10, 0x0, 0xe00}], 0x10}, 0xc0060) 04:50:15 executing program 3: 04:50:15 executing program 5: 04:50:15 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)="c4", 0x1}], 0x1, &(0x7f0000000380)=[{0x10, 0x0, 0xf00}], 0x10}, 0xc0060) 04:50:15 executing program 1: semop(0x0, &(0x7f0000000040)=[{0x0, 0x2}], 0x1) semop(0x0, &(0x7f0000000000)=[{0x0, 0x1, 0x1000}, {0xd4212447de5a4b21, 0x9, 0x800}, {0x0, 0x9b7a, 0x1000}], 0x3) semctl$IPC_RMID(0x0, 0x0, 0x10) [ 244.377124][ T16] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 244.538476][ T8849] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 04:50:15 executing program 5: 04:50:15 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r1, 0x0, 0x8ec3, 0x0) fcntl$setstatus(r1, 0x407, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r2) r3 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000000)={{}, {0x0, 0x989680}}, 0x0) tkill(r3, 0x1000000000016) 04:50:15 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00') r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/partitions\x00', 0x0, 0x0) sendmsg$DEVLINK_CMD_SB_OCC_SNAPSHOT(r2, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x3c, r1, 0x1, 0x70bd25, 0x25dfdbfb, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x5}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4000}, 0x80) sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000d00)={0x14, r1, 0x327, 0x0, 0x0, {0x26}}, 0x14}}, 0x0) 04:50:15 executing program 1: 04:50:15 executing program 3: 04:50:15 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)="c4", 0x1}], 0x1, &(0x7f0000000380)=[{0x10, 0x0, 0x1100}], 0x10}, 0xc0060) 04:50:15 executing program 1: 04:50:15 executing program 5: 04:50:15 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)="c4", 0x1}], 0x1, &(0x7f0000000380)=[{0x10, 0x0, 0x2000}], 0x10}, 0xc0060) 04:50:15 executing program 3: 04:50:16 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="b40babf623b474bf43a56bd908", @ANYRES16=r1, @ANYBLOB="2703000000000000000026000000"], 0x14}}, 0x0) 04:50:16 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) bind$inet6(r0, &(0x7f0000000140)={0x1c, 0x1c}, 0x1c) 04:50:16 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r1, &(0x7f00000001c0)={0x10, 0x2}, 0x10) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup2(r1, r2) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x105, &(0x7f00000016c0)=ANY=[@ANYRES32=0x0], &(0x7f0000001700)=0x8) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x900, &(0x7f0000000000)={r4}, &(0x7f0000000040)=0x8) [ 245.416771][ T16] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 04:50:16 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)="c4", 0x1}], 0x1, &(0x7f0000000380)=[{0x10, 0x0, 0x2c01}], 0x10}, 0xc0060) 04:50:16 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r1, 0x0, 0x8ec3, 0x0) fcntl$setstatus(r1, 0x407, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000000)={{}, {0x0, 0x989680}}, 0x0) tkill(r2, 0x1000000000016) 04:50:16 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f00000002c0)='nl80211\x00') r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$VT_GETMODE(0xffffffffffffffff, 0x5601, &(0x7f0000000240)) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000180)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_CONTROL_PORT_FRAME(r1, &(0x7f0000001d00)={0x0, 0x0, &(0x7f0000001cc0)={&(0x7f0000000100)={0x48, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r4}, @void}}, [@NL80211_ATTR_CONTROL_PORT_ETHERTYPE={0x6, 0x66, 0x888e}, @NL80211_ATTR_FRAME={0x18, 0x33, @ctrl_frame=@bar={{}, {}, @broadcast, @device_b}}, @NL80211_ATTR_MAC={0xa}]}, 0x48}}, 0x0) sendmsg$NL80211_CMD_REQ_SET_REG(r0, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="1c010000", @ANYRES16=r2, @ANYBLOB="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"], 0x11c}, 0x1, 0x0, 0x0, 0x41004}, 0x40080) 04:50:16 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0x101, &(0x7f0000000140), &(0x7f0000000200)=0xa0) 04:50:16 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) r1 = dup(r0) connect$inet(r1, &(0x7f0000000080)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r1, 0x84, 0x901, &(0x7f0000000180)={0x0, 0xa, 0x1, [0x9]}, 0xa) 04:50:16 executing program 1: syz_emit_ethernet(0x2a, &(0x7f00000001c0)=ANY=[@ANYBLOB="53d11000000000000000000008060001080006f2"], 0x0) 04:50:16 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect(r0, &(0x7f00000000c0)=@in={0x10, 0x2}, 0x10) 04:50:16 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)="c4", 0x1}], 0x1, &(0x7f0000000380)=[{0x10, 0x0, 0x4000}], 0x10}, 0xc0060) 04:50:16 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0x101, &(0x7f0000000180), &(0x7f0000000100)=0x98) 04:50:16 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000780)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r0, &(0x7f0000035700)=""/102364, 0x18fdc, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) recvfrom$unix(r1, &(0x7f0000001700)=""/102400, 0x19000, 0x0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000480)=[{0x0}, {&(0x7f000001b700)=""/4096, 0x1000}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r3, 0x0) r5 = open$dir(&(0x7f0000000000)='./file0\x00', 0x40000400000002c2, 0x0) writev(r5, &(0x7f0000000340)=[{&(0x7f0000000180), 0x80000}], 0x7) shutdown(r4, 0x0) 04:50:16 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="14000000", @ANYRES16=r1, @ANYBLOB="27031e342f75ba838006d0a7946fa8dcda1df0e2cdc40db23e411926194400"], 0x14}}, 0x0) 04:50:16 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)="c4", 0x1}], 0x1, &(0x7f0000000380)=[{0x10, 0x0, 0x4400}], 0x10}, 0xc0060) 04:50:16 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f00000004c0)=[{&(0x7f0000000280)=""/112, 0x70}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000400)=[{&(0x7f0000000200)=""/90, 0x5a}, {0x0}, {0x0}, {0x0}, {0x0}, {&(0x7f0000000300)=""/202, 0xca}, {&(0x7f0000000040)=""/15, 0xf}], 0x10000000000000ae) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00541) shutdown(r2, 0x0) r4 = socket$inet6_tcp(0x1c, 0x1, 0x0) sendto$inet6(r4, &(0x7f00000000c0)="a9c3936d6ee888a2fff1dec76466cce89de782d2bef3928a50e1a8837889ff725a605aa7139b10ee8edae1428549a53ac722e62c67eb746d1739a7375040ab87fdc41f903e762c8a8b8b0a23e57e03066b343f1f2365e5732d90fc2716ef6f8a3de94b65c2243e662a4a201a8f908809dfef527a5ea60a4b974b66e1087dc2eb242ff47c2e9de07c04c51728833ffcbe", 0xffffff5a, 0x105, &(0x7f0000000000)={0xff53, 0x1c, 0x2}, 0x1c) shutdown(r3, 0x0) 04:50:16 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x7, &(0x7f0000000040), &(0x7f0000000100)=0x8c) 04:50:17 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r1, 0x0, 0x8ec3, 0x0) fcntl$setstatus(r1, 0x407, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000000)={{}, {0x0, 0x989680}}, 0x0) tkill(r2, 0x1000000000016) 04:50:17 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)="c4", 0x1}], 0x1, &(0x7f0000000380)=[{0x10, 0x0, 0x6000}], 0x10}, 0xc0060) 04:50:17 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000200)={0x3c, 0x0, 0x1, 0x0, 0x0, {0x2a}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}]}, 0x3c}}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$gtp(&(0x7f0000000080)='gtp\x00') r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000140)='/dev/hwrng\x00', 0x200040, 0x0) sendmsg$GTP_CMD_NEWPDP(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)={0x4c, r2, 0x1, 0x0, 0x0, {}, [@GTPA_LINK={0x8}, @GTPA_VERSION={0x8, 0x2, 0x1}, @GTPA_MS_ADDRESS={0x8, 0x5, @initdev={0xac, 0x1e, 0x0, 0x0}}, @GTPA_NET_NS_FD={0x8, 0x7, r3}, @GTPA_I_TEI={0x8}, @GTPA_O_TEI={0x8}, @GTPA_PEER_ADDRESS={0x8, 0x4, @empty}]}, 0x4c}}, 0x0) r4 = creat(&(0x7f0000000140)='./file0\x00', 0x1a) close(r4) sendmsg$GTP_CMD_NEWPDP(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000440)={&(0x7f00000003c0)={0x5c, r2, 0x400, 0x70bd25, 0x25dfdbfd, {}, [@GTPA_NET_NS_FD={0x8}, @GTPA_NET_NS_FD={0x8, 0x7, r4}, @GTPA_VERSION={0x8}, @GTPA_O_TEI={0x8, 0x9, 0x1}, @GTPA_O_TEI={0x8, 0x9, 0x2}, @GTPA_MS_ADDRESS={0x8, 0x5, @private=0xa010101}, @GTPA_VERSION={0x8, 0x2, 0x1}, @GTPA_O_TEI={0x8, 0x9, 0x4}, @GTPA_VERSION={0x8, 0x2, 0x1}]}, 0x5c}, 0x1, 0x0, 0x0, 0x44}, 0x4000010) r5 = creat(&(0x7f0000000140)='./file0\x00', 0x1a) close(r5) r6 = openat(r5, &(0x7f0000000300)='./file0\x00', 0x484800, 0x142) setsockopt$RXRPC_EXCLUSIVE_CONNECTION(r6, 0x110, 0x3) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, &(0x7f00000002c0)={0x0, 0x0, r5}) r7 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)=ANY=[@ANYBLOB="14000000", @ANYRES16=r7, @ANYBLOB="2703000000000000960026000000dbf45c5a843e931a82ac0cab0148bcff906d5ee98f48bb2f3a92027e446e86074a51e2c35d3953e95bce46fecf695ba70d4b90e213760b5047998b8cf8db0597cc9b805e609c988c75cd97694737d156238a9629aac794283203f950db70b0544394b11e2e4ce4aabbf7d41d4f77425f945c3086e671445147980c0ac6f6386f0bd51a279a3027ae49b1288d4192808f2f3b"], 0x14}}, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vcs\x00', 0x18400, 0x0) r8 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ocfs2_control\x00', 0x309000, 0x0) ioctl$DRM_IOCTL_AGP_INFO(r8, 0x80386433, &(0x7f0000000040)=""/108) ioctl$DRM_IOCTL_MODE_GET_LEASE(0xffffffffffffffff, 0xc01064c8, &(0x7f0000000200)={0x9, 0x0, &(0x7f0000000000)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 04:50:17 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xb, &(0x7f0000000000), &(0x7f0000000040)=0x20) 04:50:17 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r1, 0x84, 0x901, &(0x7f00000000c0), 0x8) 04:50:17 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)="c4", 0x1}], 0x1, &(0x7f0000000380)=[{0x10, 0x0, 0x6402}], 0x10}, 0xc0060) 04:50:17 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f0000000280)={0x0, 0xffffffffffffff6e, &(0x7f0000000240)={&(0x7f0000000100)={0x14, r1, 0x327, 0x70bd2a, 0x25dfdbfd, {0x26}, [{@pci={{0x0, 0x1, 'pci\x00'}, {0x0, 0x2, '0000:00:10.0\x00'}}, {0x0, 0x82, 'source_mac_is_multicast\x00'}}, {@nsim={{0x0, 0x1, 'netdevsim\x00'}, {0x0, 0x2, {'netdevsim', 0x0}}}, {0x0, 0x82, 'source_mac_is_multicast\x00'}}, {@pci={{0x0, 0x1, 'pci\x00'}, {0x0, 0x2, '0000:00:10.0\x00'}}, {0x0, 0x82, 'source_mac_is_multicast\x00'}}, {@nsim={{0x0, 0x1, 'netdevsim\x00'}, {0x0, 0x2, {'netdevsim', 0x0}}}, {0x0, 0x82, 'source_mac_is_multicast\x00'}}, {@pci={{0x0, 0x1, 'pci\x00'}, {0x0, 0x2, '0000:00:10.0\x00'}}, {0x0, 0x82, 'source_mac_is_multicast\x00'}}]}, 0x28}}, 0x0) 04:50:17 executing program 1: r0 = socket$inet_sctp(0x2, 0x4000000000000005, 0x84) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x22, &(0x7f0000000080), &(0x7f00000000c0)=0xc) 04:50:17 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x102, &(0x7f0000000100), &(0x7f0000000080)=0x8) 04:50:17 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)="c4", 0x1}], 0x1, &(0x7f0000000380)=[{0x10, 0x0, 0x8400}], 0x10}, 0xc0060) 04:50:17 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x108, &(0x7f0000000280), &(0x7f00000002c0)=0x18) 04:50:17 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=ANY=[@ANYBLOB="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", @ANYRES16=r1, @ANYBLOB="2703000000000000000026000000"], 0x14}}, 0x0) ioctl$TIOCGSERIAL(0xffffffffffffffff, 0x541e, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=""/77}) [ 246.459804][ T16] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 04:50:18 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00') 04:50:18 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect(r0, &(0x7f00000000c0)=@in={0x10, 0x2}, 0x10) 04:50:18 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x3, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x4b}, 0x8) 04:50:18 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r1, 0x0, 0x8ec3, 0x0) fcntl$setstatus(r1, 0x407, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000000)={{}, {0x0, 0x989680}}, 0x0) tkill(r2, 0x1000000000016) 04:50:18 executing program 5: r0 = socket$inet_sctp(0x2, 0x4000000000000005, 0x84) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x108, &(0x7f00000000c0), &(0x7f0000000340)=0x18) 04:50:18 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)="c4", 0x1}], 0x1, &(0x7f0000000380)=[{0x10, 0x0, 0x9805}], 0x10}, 0xc0060) 04:50:18 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) r1 = dup(r0) connect$inet(r1, &(0x7f0000000080)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f00000000c0), &(0x7f0000000040)=0xa0) 04:50:18 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000200)=[{&(0x7f0000000480)=""/248, 0xf8}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x896e, 0x0, 0x0, 0x800e00519) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000140)=""/183, 0xb7}, {0x0}, {0x0}], 0x3}, 0x40002) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r2, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r4, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000100)=""/11, 0xb}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6}, 0x40002) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r5, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) r6 = open(&(0x7f00000000c0)='./file0\x00', 0x201, 0x0) fcntl$lock(r6, 0x9, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000300010005}) shutdown(r4, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x712, 0x0) shutdown(r5, 0x0) shutdown(r3, 0x0) 04:50:18 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x1c) 04:50:18 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00') ioctl$BTRFS_IOC_BALANCE_CTL(r0, 0x40049421, 0x5f2fcabf537e8332) r2 = creat(&(0x7f0000000140)='./file0\x00', 0x1a) close(r2) ioctl$FBIOPUT_CON2FBMAP(r2, 0x4610, &(0x7f0000000000)={0x0, 0xffffffff}) sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000040)=ANY=[@ANYBLOB="14000000", @ANYRES16=r1, @ANYBLOB="2703030000002a571a41f350cbe1707b8baed01f490000000026000000"], 0x14}}, 0x0) 04:50:18 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x10, &(0x7f0000000000)=0xfffffff8, 0x4) 04:50:18 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)="c4", 0x1}], 0x1, &(0x7f0000000380)=[{0x10, 0x0, 0xdc05}], 0x10}, 0xc0060) 04:50:18 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00') getsockopt$PNPIPE_INITSTATE(0xffffffffffffffff, 0x113, 0x4, &(0x7f0000000040), &(0x7f0000000080)=0x4) sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000d00)={0x14, r1, 0x327, 0x0, 0x0, {0x26}}, 0x14}}, 0x0) 04:50:18 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000440)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x1}, 0x1c, 0x0, 0x0, &(0x7f0000000340)=[@dstaddrv6={0x1c, 0x84, 0xa, @local={0xfe, 0x80, [], 0x0}}, @init={0x14}, @authinfo={0x10}, @authinfo={0x10}, @dstaddrv4={0x10, 0x84, 0x9, @multicast1}, @dstaddrv6={0x1c, 0x84, 0xa, @remote={0xfe, 0x80, [], 0x0}}, @dstaddrv4={0x10, 0x84, 0x9, @multicast1}, @init={0x14}, @sndinfo={0x1c}], 0xbc}, 0x0) [ 247.496487][ T16] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 247.577193][ T8849] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 04:50:19 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r1, 0x0, 0x8ec3, 0x0) fcntl$setstatus(r1, 0x407, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000000)={{}, {0x0, 0x989680}}, 0x0) tkill(r3, 0x1000000000016) 04:50:19 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) r1 = dup(r0) connect$inet(r1, &(0x7f0000000080)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r1, 0x84, 0x901, &(0x7f0000000180)={0x0, 0xa, 0x3, [0x6, 0x0, 0x0]}, 0xe) 04:50:19 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)="c4", 0x1}], 0x1, &(0x7f0000000380)=[{0x10, 0x0, 0xe803}], 0x10}, 0xc0060) 04:50:19 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x23, &(0x7f0000000180), &(0x7f0000000240)=0x94) 04:50:19 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000d00)=ANY=[@ANYBLOB="14000000", @ANYRES16=r1, @ANYBLOB="0000000000000000eb90a38fbd76"], 0x14}}, 0x0) 04:50:19 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x13, &(0x7f0000000000)={0x0, 0x17fe}, 0x8) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x1d, &(0x7f0000000100)={0x0, 0x5}, 0x8) 04:50:19 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)="c4", 0x1}], 0x1, &(0x7f0000000380)=[{0x10, 0x0, 0xf401}], 0x10}, 0xc0060) 04:50:19 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000d00)=ANY=[@ANYBLOB="14000000", @ANYRES16=r1, @ANYBLOB="2703000000000000080000000000"], 0x14}}, 0x0) 04:50:19 executing program 5: syz_emit_ethernet(0x2a, &(0x7f0000000040)={@local, @empty, @val, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x0, @broadcast, @remote, @remote, @multicast1}}}}, 0x0) 04:50:19 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000200), &(0x7f00000002c0)=0x98) 04:50:19 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x22b41b9a8748b1b5, 0x0, 0x0, 0x800e00510) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000240)=""/212, 0xd4}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r1, &(0x7f00000001c0)=[{&(0x7f0000000340)=""/168, 0xa8}], 0x1) r2 = dup(r1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x16, 0x0, 0x0, 0x800e00838) shutdown(r2, 0x0) shutdown(r3, 0x0) 04:50:19 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)="c4", 0x1}], 0x1, &(0x7f0000000380)=[{0x10, 0x0, 0xfc00}], 0x10}, 0xc0060) [ 248.536610][ T3164] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 04:50:20 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r1, 0x0, 0x8ec3, 0x0) fcntl$setstatus(r1, 0x407, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000000)={{}, {0x0, 0x989680}}, 0x0) tkill(r3, 0x1000000000016) 04:50:20 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00') r2 = syz_open_pts(0xffffffffffffffff, 0x2) ioctl$GIO_UNISCRNMAP(r2, 0x4b69, &(0x7f0000000100)=""/210) sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000d00)={0x14, r1, 0x327, 0x0, 0x0, {0x26}}, 0x14}}, 0x0) 04:50:20 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x8002, &(0x7f0000000c00), 0xa0) 04:50:20 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) r1 = dup(r0) connect$inet(r1, &(0x7f0000000080)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x901, &(0x7f0000000000)={0x0, 0x5, 0x2, [0x0, 0x0]}, 0xc) 04:50:20 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)="c4", 0x1}], 0x1, &(0x7f0000000380)=[{0x10, 0x0, 0xff00}], 0x10}, 0xc0060) 04:50:20 executing program 5: shmget(0x0, 0x4000, 0x600, &(0x7f0000ffc000/0x4000)=nil) 04:50:20 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000d00)=ANY=[@ANYBLOB="14000000", @ANYRES16=r1, @ANYBLOB="27000400"/14], 0x14}}, 0x0) 04:50:20 executing program 3: syz_emit_ethernet(0x32, &(0x7f0000000000)={@local, @empty, @val, {@arp={0x806, @generic={0x20, 0x0, 0x6, 0x0, 0x0, @broadcast, "", @random="a445bd236149", "3421756da5f96fc7d30a92c2707b8393"}}}}, 0x0) 04:50:20 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000d00)={0x14, r1, 0x327, 0x0, 0x0, {0x26}}, 0x14}, 0x1, 0x0, 0x0, 0x81}, 0x0) 04:50:20 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)="c4", 0x1}], 0x1, &(0x7f0000000380)=[{0x10, 0x0, 0x100000}], 0x10}, 0xc0060) [ 249.018479][ T8849] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 04:50:20 executing program 3: r0 = socket$inet_sctp(0x2, 0x4000000000000005, 0x84) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r0, 0x84, 0x903, &(0x7f0000000000), 0x8) 04:50:20 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) r1 = dup(r0) connect$inet(r1, &(0x7f0000000080)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x108, &(0x7f0000000000)={0x0, 0x0, 0x4}, &(0x7f0000000100)=0x18) [ 249.576364][ T16] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 04:50:21 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r1, 0x0, 0x8ec3, 0x0) fcntl$setstatus(r1, 0x407, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000000)={{}, {0x0, 0x989680}}, 0x0) tkill(r3, 0x1000000000016) 04:50:21 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)="c4", 0x1}], 0x1, &(0x7f0000000380)=[{0x10, 0x0, 0x1000000}], 0x10}, 0xc0060) 04:50:21 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000d00)={0x14, r1, 0x327, 0x0, 0x0, {0x26}}, 0x14}}, 0x0) r2 = creat(&(0x7f0000000140)='./file0\x00', 0x1a) close(r2) ioctl$HIDIOCGCOLLECTIONINFO(r2, 0xc0104811, &(0x7f0000000000)={0x6, 0xf07, 0xa30, 0x9}) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/diskstats\x00', 0x0, 0x0) ioctl$MON_IOCH_MFLUSH(r3, 0x9208, 0x3) 04:50:21 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x7, &(0x7f00000001c0), &(0x7f0000000280)=0x84) 04:50:21 executing program 5: syz_emit_ethernet(0x2a, &(0x7f00000001c0)=ANY=[@ANYBLOB="53d11000000000000000000008060001080006"], 0x0) 04:50:21 executing program 3: r0 = socket$inet_sctp(0x2, 0x4000000000000005, 0x84) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r0, 0x84, 0x903, &(0x7f0000000000), 0x8) 04:50:21 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x3, &(0x7f0000000000)={0x1000, 0x0, 0x9}, 0x8) 04:50:21 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)="c4", 0x1}], 0x1, &(0x7f0000000380)=[{0x10, 0x0, 0x2000000}], 0x10}, 0xc0060) 04:50:21 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x42280000}, 0xc, &(0x7f0000000040)={&(0x7f00000002c0)={0x398, 0x0, 0x813, 0x70bd27, 0x25dfdbff, {}, [@TIPC_NLA_MEDIA={0xcc, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x4c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x27b}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7ff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8000}]}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x3c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x783}]}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffffffff}]}]}, @TIPC_NLA_NODE={0x1c8, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_KEY={0x4a, 0x4, {'gcm(aes)\x00', 0x22, "05fac7709c9b140ff5783685952e64cd74d2fa76650651d73edf106a1b828f2f4584"}}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ID={0xd2, 0x3, "e0257516e29649d602e381be55a8a517679ba6683c1d727102c290384d42c46407e8e74c2a3b90fa59cd46c4b30b54e3388aa4a8dc7850113fa0d2aae168657f1c6b17312e872bb8055b9ffdda0bc7dd84d4654fd9602f625e1bb4261c378e524de252b736210c15d7b62840adbe48db37733847740f1bace58c26a7dd66c5b1adfbfbdd3da1d7a04bf9462b6a15a8aa445fcb90aabb9fbce7c3ba6d2143d38ed3a6e0a38997043533582042ce5cd1af6b35f166237c7e48c65b1f47eff3dd459aacf7430ad16305f17aba584bbc"}, @TIPC_NLA_NODE_ID={0x47, 0x3, "3efe92c3d7a869506db77ddf740aae374df4029c4f0caa252043ce2f356e5da73d9a7435c6ac9699f7217dc69fda6906d33b8adb91eb612af9b229ae87ec27b89ebed1"}, @TIPC_NLA_NODE_ID={0x3a, 0x3, "dd45a5c60576df2571b24c7bd53fd1984ff4a82fd9661df9727cb8c3f06ebc300a4bb110b2cfda7dfc3c09c86c9fa75b1fd1ced095cf"}, @TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1}]}, @TIPC_NLA_NODE={0x68, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_KEY={0x4a, 0x4, {'gcm(aes)\x00', 0x22, "a621f3cf8d0b3d3bd9448c1db15f24578a4f9952cdbff05e45ae8e32c72321e9a7e5"}}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x8000000}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_MEDIA={0xc, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_PUBL={0x2c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x7}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x1000}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x3}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x8}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x5}]}, @TIPC_NLA_NET={0x20, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x9}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x733}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x20}]}, @TIPC_NLA_NET={0x30, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x2a}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x7}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x3}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x10001}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x6}]}]}, 0x398}, 0x1, 0x0, 0x0, 0x40000}, 0x4) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000d00)={0x14, r1, 0x327, 0x0, 0x0, {0x26}}, 0x14}}, 0x0) 04:50:21 executing program 5: syz_emit_ethernet(0x2a, &(0x7f00000001c0)=ANY=[@ANYBLOB="53d11000000000000000000008060001080006"], 0x0) 04:50:21 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x2, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x40}, 0x14) 04:50:21 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)="c4", 0x1}], 0x1, &(0x7f0000000380)=[{0x10, 0x0, 0x3000000}], 0x10}, 0xc0060) 04:50:21 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r1, 0x0, 0x8ec3, 0x0) fcntl$setstatus(r1, 0x407, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000000)={{}, {0x0, 0x989680}}, 0x0) tkill(r4, 0x1000000000016) 04:50:21 executing program 5: open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) r0 = socket(0x2, 0x10000001, 0x84) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x1203, &(0x7f0000000040)=ANY=[], 0x3ef) 04:50:21 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x3, &(0x7f0000000000)={0x1000, 0x800, 0x9}, 0x8) 04:50:21 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_STOP_AP(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x28, 0x0, 0x200, 0x70bd28, 0x25dfdbfd, {{}, {@val={0x8}, @val={0xc, 0x99, {0x88f5, 0x74}}}}, ["", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x80}, 0x400c054) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000d00)={0x14, r1, 0x327, 0x0, 0x0, {0x26}}, 0x14}}, 0x0) 04:50:21 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="c1"], 0x38}, 0x0) 04:50:21 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)="c4", 0x1}], 0x1, &(0x7f0000000380)=[{0x10, 0x0, 0x4000000}], 0x10}, 0xc0060) 04:50:21 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000140)={0x0, @in, 0x0, 0x0, 0x18e}, 0x98) 04:50:21 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)="c4", 0x1}], 0x1, &(0x7f0000000380)=[{0x10, 0x0, 0x6000000}], 0x10}, 0xc0060) [ 250.621839][ T3808] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 250.629971][ T3164] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 04:50:21 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000180)={0x0, @in, 0xc14a}, 0xa0) 04:50:21 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x300, 0x0, 0x0, 0x0, 0xff, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x5, 0x80, 0x6, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0x7, 0x1, 0x1, 0x3, "", {{{0x9, 0x5, 0x1, 0x2, 0x7ef, 0x6, 0x8, 0xe1}}}}}]}}]}}, &(0x7f0000000580)={0xa, &(0x7f0000000040)={0xa, 0x6, 0x200, 0x0, 0x40, 0x5f, 0x8, 0x7f}, 0xe6, &(0x7f0000000100)={0x5, 0xf, 0xe6, 0x2, [@ssp_cap={0x20, 0x10, 0xa, 0x80, 0x5, 0x8, 0xf000, 0x9, [0x3f0f, 0xf, 0xff00, 0x0, 0xff0008]}, @generic={0xc1, 0x10, 0x2, "2ac6c9f6ed9d3f342d4f22db9214bbacfa7510dc79e91051a7c56c9aa243bdcaa8838bb7fff3e9a7dd96ff67d4f9e158b967c9617e54905dd89c06f30ad3fe8105eedf75a561917963dbc779fd2325e3e52f6d3fc92ddcac6a92d428f0b53bc6b73cab8a4c747293c30c2237ba67828f220dbac71b30c883c9e8b1408114df146a9b69aa9c9d5bfad32336d02993806060ea23707602f2790403061fb56ed536e34dc06e7704118f05236b593b4ae4dfae94628d2c51aab524084eb5a542"}]}, 0x9, [{0xae, &(0x7f00000002c0)=@string={0xae, 0x3, "da57bb2bb6d16d346c3006f94ec5e5917ff7011df3d414d0b0c47f395fa342b8e786bb3332900dca6eae45d3c3c793624b955c1330aad94587105700565968a1451cf22875b6b60d9149b6a4c58ae73d5ad5d13a5ddd85ba06b358f0e21fe58b8d3fa871a0f79f5c9d27d7cec3081e31fb47e044209312555845827e10feac50c11730f6944f5d1244a9f2870e2297ef97282fbc44b41e42e2dc5eaa957dfac81d54b1812f5e4f81afcdc402"}}, {0x5a, &(0x7f0000000380)=@string={0x5a, 0x3, "dbccef9a5323b9989369f71f0646ea27659eba55217ca5633344021932f644845bcca02c7068c74ec1a69620bc24aae6405068eca05dd8ff26869fcf66d76e0fbfd5c3019ec03e887f5b483dbb46c9ec75c833a69af87442"}}, {0x4, &(0x7f0000000080)=@lang_id={0x4, 0x3, 0x40c}}, {0x4, &(0x7f0000000200)=@lang_id={0x4, 0x3, 0x3803}}, {0x4, &(0x7f0000000400)=@lang_id={0x4, 0x3, 0x3c01}}, {0x4, &(0x7f0000000440)=@lang_id={0x4, 0x3, 0x42c}}, {0x2e, &(0x7f0000000480)=@string={0x2e, 0x3, "b757028506a405f296b8a5cc0744fb59a5d00545118a658fcd8210f40e7ddf4db1739f994895fe259f16746e"}}, {0x80, &(0x7f00000004c0)=@string={0x80, 0x3, "638d988331c39783bed17cf844e813269b0e71abbdac632216ddf7b214bd11e2fd08f4f2a6ffd110902b0891ceb94f6ae7f0813187896c3e1266d51d4dd718848cd75c5c0b668fb1569e895920a55973b12ea658469cf9f1c56c976d85bcb659f6dc83aa859abaf7b279eb225fe868c53fb8c376575c14877961b44af0f8"}}, {0x4, &(0x7f0000000540)=@lang_id={0x4, 0x3, 0x408}}]}) syz_usb_disconnect(r1) r2 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000d00)={0x14, r2, 0x327, 0x0, 0x0, {0x26}}, 0x14}}, 0x0) 04:50:22 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x900, &(0x7f0000000000), &(0x7f00000000c0)=0x8) 04:50:22 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)="c4", 0x1}], 0x1, &(0x7f0000000380)=[{0x10, 0x0, 0x7000000}], 0x10}, 0xc0060) [ 251.036108][ T3164] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 251.096082][ T3808] Bluetooth: hci0: command 0x0406 tx timeout [ 251.096108][ T16] Bluetooth: hci1: command 0x0406 tx timeout [ 251.102149][ T3808] Bluetooth: hci2: command 0x0406 tx timeout [ 251.110137][ T16] Bluetooth: hci3: command 0x0406 tx timeout [ 251.114320][ T3808] Bluetooth: hci4: command 0x0406 tx timeout [ 251.126142][ T3808] Bluetooth: hci5: command 0x0406 tx timeout [ 251.296013][ T3164] usb 3-1: Invalid ep0 maxpacket: 512 [ 251.446008][ T3164] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 251.656193][ T16] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 251.685996][ T3164] usb 3-1: Invalid ep0 maxpacket: 512 [ 251.691498][ T3164] usb usb3-port1: attempt power cycle [ 252.425929][ T3164] usb 3-1: new high-speed USB device number 4 using dummy_hcd [ 252.536559][ T3164] usb 3-1: Invalid ep0 maxpacket: 512 [ 252.685887][ T3164] usb 3-1: new high-speed USB device number 5 using dummy_hcd [ 252.696470][ T16] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 252.776322][ T3164] usb 3-1: Invalid ep0 maxpacket: 512 [ 252.781771][ T3164] usb usb3-port1: unable to enumerate USB device 04:50:24 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) setsockopt$sock_int(r0, 0xffff, 0x1002, &(0x7f0000000340)=0x101, 0x4) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000380)="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", 0x5ad}], 0x1) r1 = socket$inet_sctp(0x2, 0x1, 0x84) dup2(r1, r0) 04:50:24 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000014c0)={&(0x7f0000000180)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000240), &(0x7f0000000140)=0x98) 04:50:24 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)="c4", 0x1}], 0x1, &(0x7f0000000380)=[{0x10, 0x0, 0x8000000}], 0x10}, 0xc0060) 04:50:24 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r1, 0x0, 0x8ec3, 0x0) fcntl$setstatus(r1, 0x407, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000000)={{}, {0x0, 0x989680}}, 0x0) tkill(r4, 0x1000000000016) 04:50:24 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000014c0)={&(0x7f00000000c0)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r1, &(0x7f00000014c0)={&(0x7f00000000c0)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, 0x0, 0x14}, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f0000000080)={0x1, [0x0]}, &(0x7f0000000100)=0x8) r2 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f0000000080)={0x1, [0x0]}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x107, &(0x7f0000000200), &(0x7f0000000240)=0x18) [ 253.655851][ T3808] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 04:50:25 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)="c4", 0x1}], 0x1, &(0x7f0000000380)=[{0x10, 0x0, 0xa000000}], 0x10}, 0xc0060) 04:50:25 executing program 1: r0 = msgget$private(0x0, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f00000001c0)={{0x0, 0x0, 0x0, 0xffffffffffffffff, 0xee01}}) 04:50:25 executing program 5: r0 = socket$inet_sctp(0x2, 0x4000000000000005, 0x84) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x103, &(0x7f0000000180)={0x0, 0x2, "0ce5"}, &(0x7f0000000000)=0xa) 04:50:25 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) setsockopt$sock_int(r0, 0xffff, 0x1002, &(0x7f0000000340)=0x101, 0x4) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000f00)="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", 0xb59}], 0x1) r1 = socket$inet_sctp(0x2, 0x1, 0x84) dup2(r1, r0) 04:50:25 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_emit_ethernet(0xfd, &(0x7f00000002c0)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}, @broadcast, @val={@void, {0x8100, 0x0, 0x0, 0x2}}, {@ipx={0x8137, {0xffff, 0xeb, 0xfb, 0x4, {@broadcast, @current, 0x21b}, {@current, @broadcast, 0x401}, "35acc90e6073e55566e0de09d0c8b449ce8831fb3f97411b8ecdbc68928b2a0f5f2de09c847b9ba68885f77bba691ad81b3410904e0f639a3528092fcb5019023391d01c6dbc64163b1a1065ab8b58469348473d0bdc9c86a1faad5641a33cca76d2d05cb1ba7aa7205c785a1b259d7f445820e82b5feb375b9486da19f7e83e97fd88c90a9aa73414735a5e11ba3a90209665ae8e6b790630e7b35aa0474fe5f896199d3b5b76a3edb1a1d620a33d97f0133d34f7fc210b3929dd70af57c5b46f59306be9c36c88e840c4d5d2"}}}}, 0x0) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000d00)={0x14, r1, 0x327, 0x0, 0x0, {0x26}}, 0x14}}, 0x0) [ 253.736741][ T9178] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 04:50:25 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x19, &(0x7f0000000340), &(0x7f0000000380)=0x8) 04:50:25 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000640)=ANY=[@ANYBLOB="14000000424109a831034d8952aef55dfeece6cce23a1aaea26cc4c020cbaf18c9adcae36f9d2c377d218c4b", @ANYRES16=r1, @ANYBLOB="2703000000000000000026000000"], 0x14}}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000080)='devlink\x00') r4 = creat(&(0x7f0000000140)='./file0\x00', 0x1a) close(r4) ioctl$SOUND_MIXER_READ_RECMASK(r4, 0x80044dfd, &(0x7f0000000680)) r5 = bpf$ITER_CREATE(0x21, &(0x7f0000000100), 0x8) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r5, &(0x7f00000001c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000180)={&(0x7f0000000340)={0x1a0, 0x1403, 0x400, 0x70bd25, 0x25dfdbfe, "", [{{0x9, 0x2, 'syz2\x00'}, {0x8, 0x41, 'rxe\x00'}, {0x14, 0x33, 'bond_slave_0\x00'}}, {{0x9, 0x2, 'syz2\x00'}, {0x8, 0x41, 'siw\x00'}, {0x14, 0x33, 'veth0\x00'}}, {{0x9, 0x2, 'syz0\x00'}, {0x8, 0x41, 'siw\x00'}, {0x14, 0x33, 'batadv0\x00'}}, {{0x9, 0x2, 'syz1\x00'}, {0x8, 0x41, 'rxe\x00'}, {0x14, 0x33, 'wg1\x00'}}, {{0x9, 0x2, 'syz1\x00'}, {0x8, 0x41, 'rxe\x00'}, {0x14, 0x33, 'hsr0\x00'}}, {{0x9, 0x2, 'syz1\x00'}, {0x8, 0x41, 'siw\x00'}, {0x10, 0x33, 'veth1_virt_wifi\x00'}}, {{0x9, 0x2, 'syz2\x00'}, {0x8, 0x41, 'rxe\x00'}, {0x14, 0x33, 'netdevsim0\x00'}}, {{0x9, 0x2, 'syz1\x00'}, {0x8, 0x41, 'rxe\x00'}, {0x14, 0x33, 'veth1_to_bond\x00'}}, {{0x9, 0x2, 'syz0\x00'}, {0x1, 0x41, 'siw\x00'}, {0x14, 0x33, 'ip6gretap0\x00'}}, {{0x9, 0x2, 'syz1\x00'}, {0x8, 0x41, 'rxe\x00'}, {0x14, 0x33, 'gretap0\x00'}}]}, 0x1a0}, 0x1, 0x0, 0x0, 0x40800}, 0x20000) clone(0x18200800, &(0x7f0000000500)="2998ecd66b7b961016ab0899e71997e0d9b4aca9aeec2d8671223f5b97bac73c18e6974774e818d177356e3c6448b79cb1ae2500296a1f78eb8fb585623d805e335e11e5b8ef94a3c0b0ef270859811b8135c5d2a012", &(0x7f0000000580), &(0x7f00000005c0), &(0x7f0000000600)="4c61d4cc89cad6d7c3413e30b1117aa96a84e08e18a718f4e0cdad05b4bc00d6239baf20f7a41b6ce5a9ec0a3e9155dd81f36bb488d3") sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="3c00ed48", @ANYRES16=r3, @ANYBLOB="010000000000000000002a0000000e0001006e657464657673696d0000000f0002006e657464657673696d30000008008e0000000000"], 0x3c}}, 0x0) fsetxattr$security_ima(r2, &(0x7f0000000000)='security.ima\x00', &(0x7f0000000040)=ANY=[@ANYBLOB="02f8bae00c"], 0x9, 0x0) r6 = syz_open_dev$mouse(&(0x7f00000006c0)='/dev/input/mouse#\x00', 0x9, 0xc0) sendmsg$TIPC_NL_BEARER_ADD(r6, &(0x7f0000000a40)={&(0x7f0000000700)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000a00)={&(0x7f0000000740)={0x294, 0x0, 0x1, 0x70bd25, 0x5, {}, [@TIPC_NLA_LINK={0x3c, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x36c6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}]}]}, @TIPC_NLA_LINK={0xa0, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x44, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xc1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x10001}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6821}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x346a}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}]}, @TIPC_NLA_LINK_PROP={0x44, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x10001}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}]}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}]}, @TIPC_NLA_NET={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x180}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x1}]}, @TIPC_NLA_SOCK={0xe4, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x41d}, @TIPC_NLA_SOCK_CON={0x44, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0x400}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x2}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x6}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x4}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x4}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x3}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x7}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x8}]}, @TIPC_NLA_SOCK_CON={0x4}, @TIPC_NLA_SOCK_CON={0x3c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0xffff}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x80000001}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x101}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x1}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x1ff}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x5}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x3fbc}]}, @TIPC_NLA_SOCK_CON={0x24, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x2}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x3ff}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0xec}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x7fff}]}, @TIPC_NLA_SOCK_CON={0x24, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x3}, @TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x80000001}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x86}]}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x401}]}, @TIPC_NLA_MON={0x3c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x6}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x2aa}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x80000000}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7fffffff}]}, @TIPC_NLA_PUBL={0x2c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x8e3}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x8}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x6}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x9b}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x5}]}, @TIPC_NLA_NODE={0xc, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xfffffff8}]}, @TIPC_NLA_MEDIA={0x38, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x34, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xab}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffffffc1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xbd4}, @TIPC_NLA_PROP_TOL={0x8}]}]}]}, 0x294}}, 0x4) 04:50:25 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x2, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x81}, 0x14) [ 254.136240][ C0] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 254.775887][ T9178] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 255.815666][ T16] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 04:50:27 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r1, 0x0, 0x8ec3, 0x0) fcntl$setstatus(r1, 0x407, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000000)={{}, {0x0, 0x989680}}, 0x0) tkill(r4, 0x1000000000016) 04:50:27 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_group_source_req(r0, 0x0, 0x54, &(0x7f0000001940)={0x0, {{0x10, 0x2}}, {{0x10, 0x2}}}, 0x118) 04:50:27 executing program 1: 04:50:27 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)="c4", 0x1}], 0x1, &(0x7f0000000380)=[{0x10, 0x0, 0xe000000}], 0x10}, 0xc0060) 04:50:27 executing program 3: 04:50:27 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$devlink(&(0x7f0000000080)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000200)={0x3c, r2, 0x1, 0x0, 0x0, {0x2a}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}]}, 0x3c}}, 0x0) sendmsg$TIPC_NL_NAME_TABLE_GET(r1, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000100)={&(0x7f00000002c0)={0x22c, 0x0, 0x1, 0x70bd2b, 0x25dfdbfe, {}, [@TIPC_NLA_MEDIA={0x20, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}]}, @TIPC_NLA_BEARER={0xcc, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0x13, 0x1, @l2={'eth', 0x3a, 'virt_wifi0\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e20, 0x3, @loopback, 0x9e15}}, {0x20, 0x2, @in6={0xa, 0x4e20, 0xffffffff, @mcast2, 0x1000}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xffffdb02}, @TIPC_NLA_BEARER_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1000}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xc799}, @TIPC_NLA_BEARER_PROP={0x3c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1b600000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7a1e}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xf0000000}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x400}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x101}]}, @TIPC_NLA_NET={0x40, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x101}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x10000}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x10000}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x6}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x80}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x30}]}, @TIPC_NLA_PUBL={0x24, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x7}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x8}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x3}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x1639}]}, @TIPC_NLA_BEARER={0xac, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @empty}}, {0x14, 0x2, @in={0x2, 0x4e22, @multicast1}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x1}, @TIPC_NLA_BEARER_NAME={0x17, 0x1, @l2={'ib', 0x3a, 'veth1_to_bridge\x00'}}, @TIPC_NLA_BEARER_PROP={0x4}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @l2={'eth', 0x3a, 'gre0\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e22, 0x623, @mcast1, 0xfffffffe}}, {0x14, 0x2, @in={0x2, 0x4e24, @private=0xa010100}}}}]}, @TIPC_NLA_SOCK={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x401}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x40}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x3f}]}]}, 0x22c}, 0x1, 0x0, 0x0, 0x44010}, 0x0) r3 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="00d42c5c88937a929f3321704b5aad8e1478f97a2d250304c588bb21c27c5d16e85757797542aefba5802a0c50dd1046d75b743852df689ff794da3309bd04a9e4e18126b2d27a973b0f1d", @ANYRES16=r3, @ANYBLOB="0002000000000000000026000000"], 0x14}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0xee01, r5) setregid(r5, 0x0) fchown(r0, 0x0, r5) 04:50:28 executing program 5: [ 256.695732][ T3808] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 04:50:28 executing program 3: 04:50:28 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x80800) sendmsg$NL80211_CMD_RADAR_DETECT(r1, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x40, 0x0, 0x7105dc3bd19b9020, 0x70bd25, 0x25dfdbfe, {{}, {@val={0x8}, @val={0xc, 0x99, {0x4, 0x47}}}}, [@NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x2}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0x5}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x8}]}, 0x40}, 0x1, 0x0, 0x0, 0x4000000}, 0x4000000) r2 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000d00)={0x14, r2, 0x327, 0x0, 0x0, {0x26}}, 0x14}}, 0x0) 04:50:28 executing program 1: 04:50:28 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)="c4", 0x1}], 0x1, &(0x7f0000000380)=[{0x10, 0x0, 0xf000000}], 0x10}, 0xc0060) 04:50:28 executing program 5: [ 256.859189][ T16] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 257.895645][ T16] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 258.615371][ T8849] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 258.936284][ T16] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 259.257638][ T5] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 04:50:31 executing program 1: 04:50:31 executing program 3: 04:50:31 executing program 5: 04:50:31 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setstatus(r0, 0x407, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000000)={{}, {0x0, 0x989680}}, 0x0) tkill(r3, 0x1000000000016) 04:50:31 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$devlink(&(0x7f0000000080)='devlink\x00') ioctl$USBDEVFS_SETCONFIGURATION(0xffffffffffffffff, 0x80045505, &(0x7f0000000340)=0x20) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000600)=ANY=[@ANYBLOB="f8000000", @ANYRES16=r2, @ANYBLOB="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"], 0xf8}}, 0x0) r3 = creat(&(0x7f0000000140)='./file0\x00', 0x1a) close(r3) ioctl$VIDIOC_G_INPUT(r3, 0x80045626, &(0x7f0000000380)) sendmsg$NLBL_CALIPSO_C_ADD(r1, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x5c, 0x0, 0x2, 0x70bd25, 0x25dfdbfd, {}, [@NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x1}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x1}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x1}, @NLBL_CALIPSO_A_MTYPE={0x8}]}, 0x5c}, 0x1, 0x0, 0x0, 0x80d0}, 0x8000085) r4 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000d00)=ANY=[@ANYBLOB="01000482", @ANYRES16=r4, @ANYBLOB="0200010004"], 0x14}}, 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(0xffffffffffffffff, 0xc0505405, &(0x7f0000000000)={{0x1, 0x2, 0x6f, 0x2, 0x80}, 0x0, 0xfffffffffffffa6a, 0x401}) 04:50:31 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)="c4", 0x1}], 0x1, &(0x7f0000000380)=[{0x10, 0x0, 0x11000000}], 0x10}, 0xc0060) [ 259.736842][ T3808] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 04:50:31 executing program 3: 04:50:31 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)="c4", 0x1}], 0x1, &(0x7f0000000380)=[{0x10, 0x0, 0x20000000}], 0x10}, 0xc0060) 04:50:31 executing program 1: 04:50:31 executing program 5: 04:50:31 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x100) getsockname$unix(r1, &(0x7f0000000180), &(0x7f0000000080)=0x6e) r2 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00') r3 = pidfd_getfd(0xffffffffffffffff, r0, 0x0) setsockopt$packet_drop_memb(r3, 0x107, 0x2, &(0x7f0000000000)={0x0, 0x1, 0x6, @remote}, 0x10) sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000002300)=ANY=[@ANYBLOB='P\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="27030000000000000000260000000e0001006e657464657673696d3000001c008200736f757263655f6d61635f69735f6d756c7469636173740094a91ac9d600"/79], 0x50}}, 0x54) r4 = creat(&(0x7f0000000140)='./file0\x00', 0x1a) close(r4) read$FUSE(r1, &(0x7f00000002c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_IOCTL(r4, &(0x7f0000000200)={0x20, 0xfffffffffffffff5, r5, {0xf0ba, 0x0, 0x7, 0x784}}, 0x20) 04:50:31 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setstatus(r0, 0x407, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000000)={{}, {0x0, 0x989680}}, 0x0) tkill(r3, 0x1000000000016) 04:50:31 executing program 3: kexec_load(0x0, 0x1, &(0x7f00000000c0)=[{0x0, 0x2}], 0x3e0000) 04:50:31 executing program 1: r0 = socket$inet6(0xa, 0x401000000001, 0x0) close(r0) r1 = socket$inet6(0xa, 0x3, 0xff) open(0x0, 0x0, 0x0) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f00000003c0)={0x28, 0x0, 0x500, 0x0, 0x0, {{}, {@void, @val={0x8}, @val={0xc, 0x99, {0x0, 0x42}}}}}, 0x28}}, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x2) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000040)=0x903, 0x4) r2 = open(&(0x7f0000000100)='./bus\x00', 0x11250c2, 0x0) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r3, 0x208200) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={0x0}, 0x10) ioctl$CHAR_RAW_IOOPT(r3, 0x1279, &(0x7f0000000140)) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) sendfile(r0, r2, 0x0, 0x8000fffffffe) 04:50:31 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)="c4", 0x1}], 0x1, &(0x7f0000000380)=[{0x10, 0x0, 0x2c010000}], 0x10}, 0xc0060) 04:50:31 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x2f606557d6081b8a, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) write$binfmt_aout(r0, &(0x7f0000000500)=ANY=[@ANYRES16], 0xffffff0b) getdents(0xffffffffffffffff, &(0x7f0000000100)=""/19, 0x13) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000300000000db82456fa79c812600"}) 04:50:31 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x420800, 0x0) r2 = creat(&(0x7f0000000140)='./file0\x00', 0x1a) close(r2) sendmsg$TIPC_CMD_GET_NODES(r1, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x1c, 0x0, 0x300, 0x70bd26, 0x25dfdbfc, {}, ["", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x40080}, 0x4008000) r3 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000d00)=ANY=[@ANYBLOB="14000000", @ANYRES16=r3, @ANYBLOB='\'\x00\x00\x00\x00\x00\x00\x00\x00\x00&\x00\x00\x00'], 0x14}}, 0x0) 04:50:31 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setstatus(r0, 0x407, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000000)={{}, {0x0, 0x989680}}, 0x0) tkill(r3, 0x1000000000016) 04:50:31 executing program 3: r0 = socket(0x0, 0x0, 0x2) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000480)={'batadv0\x00', 0x0}) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, 0x0, 0x20008000) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f00000004c0)={'batadv0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000500)={'batadv_slave_1\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000540)={'batadv0\x00', 0x0}) openat$loop_ctrl(0xffffff9c, &(0x7f0000000780)='/dev/loop-control\x00', 0x80000, 0x0) r5 = openat$loop_ctrl(0xffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) r6 = ioctl$LOOP_CTL_GET_FREE(r5, 0x4c82) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, r6) sendmsg$ETHTOOL_MSG_LINKINFO_GET(r0, &(0x7f0000000740)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000700)={&(0x7f0000000580)={0x160, 0x0, 0x8, 0x70bd29, 0x25dfdbfd, {}, [@HEADER={0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_macvtap\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r1}]}, @HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}, @HEADER={0x5c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_team\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syzkaller0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}, @HEADER={0x4}, @HEADER={0x4}, @HEADER={0x44, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ipvlan0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv0\x00'}]}, @HEADER={0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_virt_wifi\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team0\x00'}]}, @HEADER={0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvtap0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bridge_slave_1\x00'}]}]}, 0x160}, 0x1, 0x0, 0x0, 0x20040091}, 0x20040080) sendmsg$NL80211_CMD_ADD_TX_TS(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="00022dbd7000fcdbdf256900000008000300", @ANYRES32, @ANYBLOB='\x00\x00\x00'], 0x28}, 0x1, 0x0, 0x0, 0x20008804}, 0x24048820) [ 259.984035][ T34] audit: type=1800 audit(1603860631.247:19): pid=17804 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=16337 res=0 errno=0 [ 259.985484][ T9178] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 04:50:31 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)="c4", 0x1}], 0x1, &(0x7f0000000380)=[{0x10, 0x0, 0x40000000}], 0x10}, 0xc0060) 04:50:31 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x11, 0x2, &(0x7f00000000c0)=@raw=[@alu={0x4}, @exit], &(0x7f0000000100)='GPL\x00', 0x6, 0xb5, &(0x7f0000000140)=""/181, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000200), 0x8, 0x10, 0x0}, 0x74) 04:50:31 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)={0x8c, r1, 0x327, 0x0, 0x0, {0x26}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}}]}, 0x8c}}, 0x0) 04:50:31 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x8ec3, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x407, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000000)={{}, {0x0, 0x989680}}, 0x0) tkill(r3, 0x1000000000016) 04:50:31 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)="c4", 0x1}], 0x1, &(0x7f0000000380)=[{0x10, 0x0, 0x44000000}], 0x10}, 0xc0060) 04:50:31 executing program 3: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x2f606557d6081b8a, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) write$binfmt_aout(r0, &(0x7f0000000500)=ANY=[@ANYRES16], 0xffffff0b) getdents(0xffffffffffffffff, &(0x7f0000000100)=""/19, 0x13) ioctl$TCSETA(r0, 0x5406, &(0x7f00000004c0)={0xfff9, 0x0, 0x0, 0xbffa, 0x0, "078cf0251c0e00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f00000001c0)={0x25, 0x0, 0x0, 0x0, 0x0, "0000000300000000db82456fa79c812600"}) 04:50:31 executing program 1: r0 = socket$inet6(0xa, 0x401000000001, 0x0) close(r0) r1 = socket$inet6(0xa, 0x3, 0xff) open(0x0, 0x0, 0x0) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f00000003c0)={0x28, 0x0, 0x500, 0x0, 0x0, {{}, {@void, @val={0x8}, @val={0xc, 0x99, {0x0, 0x42}}}}}, 0x28}}, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x2) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000040)=0x903, 0x4) r2 = open(&(0x7f0000000100)='./bus\x00', 0x11250c2, 0x0) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r3, 0x208200) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={0x0}, 0x10) ioctl$CHAR_RAW_IOOPT(r3, 0x1279, &(0x7f0000000140)) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) sendfile(r0, r2, 0x0, 0x8000fffffffe) 04:50:31 executing program 5: 04:50:31 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x8ec3, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x407, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000000)={{}, {0x0, 0x989680}}, 0x0) tkill(r3, 0x1000000000016) 04:50:31 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)="c4", 0x1}], 0x1, &(0x7f0000000380)=[{0x10, 0x0, 0x60000000}], 0x10}, 0xc0060) 04:50:31 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00') ioctl$F2FS_IOC_GET_COMPRESS_BLOCKS(r0, 0x8008f511, &(0x7f0000000040)) sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="14000000", @ANYRES16=r1, @ANYBLOB="27030000000000000000262ed272ae5d75485d83c850d72152000000"], 0x14}}, 0x0) 04:50:31 executing program 3: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x2f606557d6081b8a, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) write$binfmt_aout(r0, &(0x7f0000000500)=ANY=[@ANYRES16], 0xffffff0b) getdents(0xffffffffffffffff, &(0x7f0000000100)=""/19, 0x13) ioctl$TCSETA(r0, 0x5406, &(0x7f00000004c0)={0xfff9, 0x0, 0x0, 0xbffa, 0x0, "078cf0251c0e00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f00000001c0)={0x25, 0x0, 0x0, 0x0, 0x0, "0000000300000000db82456fa79c812600"}) 04:50:31 executing program 5: 04:50:31 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)="c4", 0x1}], 0x1, &(0x7f0000000380)=[{0x10, 0x0, 0x64020000}], 0x10}, 0xc0060) [ 260.378768][ T34] audit: type=1800 audit(1603860631.647:20): pid=17852 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=16372 res=0 errno=0 04:50:31 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00') r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x101000, 0x0) sendmsg$DEVLINK_CMD_TRAP_GET(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)={0x4c, r0, 0x327, 0x0, 0x0, {0x26}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}}]}, 0x4c}, 0x1, 0x0, 0x0, 0x40050}, 0x0) 04:50:31 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x8ec3, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x407, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000000)={{}, {0x0, 0x989680}}, 0x0) tkill(r3, 0x1000000000016) [ 260.459573][T17855] ================================================================== [ 260.467703][T17855] BUG: KCSAN: data-race in n_tty_receive_char_inline / n_tty_receive_char_special [ 260.476876][T17855] [ 260.479223][T17855] read-write to 0xffffc90015e5b018 of 8 bytes by task 1643 on cpu 1: [ 260.487284][T17855] n_tty_receive_char_inline+0x461/0x650 [ 260.492914][T17855] n_tty_receive_buf_common+0x1892/0x1df0 [ 260.498631][T17855] n_tty_receive_buf2+0x2e/0x40 [ 260.503473][T17855] tty_ldisc_receive_buf+0x61/0xf0 04:50:31 executing program 5: [ 260.508575][T17855] tty_port_default_receive_buf+0x54/0x80 [ 260.514275][T17855] flush_to_ldisc+0x1c5/0x2b0 [ 260.518941][T17855] process_one_work+0x3e1/0x950 [ 260.523783][T17855] worker_thread+0x635/0xb90 [ 260.528365][T17855] kthread+0x1fa/0x220 [ 260.532423][T17855] ret_from_fork+0x1f/0x30 [ 260.536823][T17855] [ 260.539142][T17855] read-write to 0xffffc90015e5b018 of 8 bytes by task 17855 on cpu 0: [ 260.547394][T17855] n_tty_receive_char_special+0x111e/0x3860 [ 260.553285][T17855] n_tty_receive_buf_common+0x191b/0x1df0 [ 260.558992][T17855] n_tty_receive_buf+0x2b/0x40 [ 260.563742][T17855] tty_ioctl+0x8e4/0xfd0 [ 260.567973][T17855] __se_sys_ioctl+0xcb/0x140 [ 260.572554][T17855] __x64_sys_ioctl+0x3f/0x50 [ 260.577123][T17855] do_syscall_64+0x39/0x80 [ 260.581535][T17855] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 260.587409][T17855] [ 260.589714][T17855] Reported by Kernel Concurrency Sanitizer on: [ 260.595859][T17855] CPU: 0 PID: 17855 Comm: syz-executor.3 Not tainted 5.10.0-rc1-syzkaller #0 04:50:31 executing program 5: [ 260.604602][T17855] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 260.614644][T17855] ================================================================== [ 260.622693][T17855] Kernel panic - not syncing: panic_on_warn set ... [ 260.629276][T17855] CPU: 0 PID: 17855 Comm: syz-executor.3 Not tainted 5.10.0-rc1-syzkaller #0 [ 260.638022][T17855] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 260.648066][T17855] Call Trace: [ 260.651344][T17855] dump_stack+0x116/0x15d [ 260.655665][T17855] panic+0x1e7/0x5fa [ 260.659547][T17855] ? vprintk_emit+0x2f2/0x370 [ 260.664208][T17855] kcsan_report+0x67b/0x680 [ 260.668693][T17855] ? kvm_sched_clock_read+0x15/0x40 [ 260.673890][T17855] ? kcsan_setup_watchpoint+0x46a/0x4d0 [ 260.679423][T17855] ? n_tty_receive_char_special+0x111e/0x3860 [ 260.685483][T17855] ? n_tty_receive_buf_common+0x191b/0x1df0 [ 260.691374][T17855] ? n_tty_receive_buf+0x2b/0x40 [ 260.696386][T17855] ? tty_ioctl+0x8e4/0xfd0 [ 260.700793][T17855] ? __se_sys_ioctl+0xcb/0x140 [ 260.705547][T17855] ? __x64_sys_ioctl+0x3f/0x50 04:50:32 executing program 1: 04:50:32 executing program 5: [ 260.710302][T17855] ? do_syscall_64+0x39/0x80 [ 260.715012][T17855] ? entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 260.721101][T17855] ? kvm_sched_clock_read+0x15/0x40 [ 260.726292][T17855] ? sched_clock+0xf/0x20 [ 260.730612][T17855] ? sched_clock_cpu+0x11/0x1a0 [ 260.735463][T17855] ? irqentry_exit_cond_resched+0x22/0x40 [ 260.741180][T17855] ? sysvec_apic_timer_interrupt+0x80/0x90 [ 260.746982][T17855] kcsan_setup_watchpoint+0x46a/0x4d0 [ 260.752349][T17855] n_tty_receive_char_special+0x111e/0x3860 04:50:32 executing program 5: [ 260.758250][T17855] n_tty_receive_buf_common+0x191b/0x1df0 [ 260.763961][T17855] ? irqentry_exit_cond_resched+0x22/0x40 [ 260.769676][T17855] n_tty_receive_buf+0x2b/0x40 [ 260.774428][T17855] ? n_tty_poll+0x4a0/0x4a0 [ 260.778924][T17855] tty_ioctl+0x8e4/0xfd0 [ 260.783158][T17855] ? __rcu_read_unlock+0x51/0x220 [ 260.788177][T17855] ? do_vfs_ioctl+0x4f7/0xec0 [ 260.792846][T17855] ? tomoyo_file_ioctl+0x1c/0x20 [ 260.797778][T17855] ? tty_do_resize+0xb0/0xb0 [ 260.802380][T17855] __se_sys_ioctl+0xcb/0x140 04:50:32 executing program 1: 04:50:32 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000d00)=ANY=[@ANYBLOB="15040000", @ANYRES16=r1, @ANYBLOB="2703000000000000000026000000"], 0x14}}, 0x0) [ 260.806963][T17855] __x64_sys_ioctl+0x3f/0x50 [ 260.811542][T17855] do_syscall_64+0x39/0x80 [ 260.815950][T17855] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 260.821827][T17855] RIP: 0033:0x45de49 [ 260.825718][T17855] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 260.845403][T17855] RSP: 002b:00007f0965346c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 260.853820][T17855] RAX: ffffffffffffffda RBX: 0000000000018fc0 RCX: 000000000045de49 [ 260.861788][T17855] RDX: 00000000200001c0 RSI: 0000000000005412 RDI: 0000000000000005 [ 260.869758][T17855] RBP: 000000000118bf60 R08: 0000000000000000 R09: 0000000000000000 [ 260.877863][T17855] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000118bf2c [ 260.885830][T17855] R13: 00007ffe0f0ea57f R14: 00007f09653479c0 R15: 000000000118bf2c [ 260.894603][T17855] Kernel Offset: disabled [ 260.898914][T17855] Rebooting in 86400 seconds..