ffffffffff, 0x0) r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x320000, 0x1000}, 0x20) madvise(&(0x7f0000000000/0x600000)=nil, 0x600002, 0x15) 23:21:26 executing program 4: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x320000, 0x1000}, 0x20) madvise(&(0x7f0000000000/0x600000)=nil, 0x600002, 0x15) 23:21:26 executing program 0: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000000040)={'raw\x00', 0x3, [{}, {}, {}]}, 0x58) 23:21:26 executing program 5: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000000040)={'raw\x00', 0x3, [{}, {}, {}]}, 0x58) [ 477.240712][T29677] IPVS: ftp: loaded support on port[0] = 21 [ 477.254213][ T21] tipc: TX() has been purged, node left! [ 477.368877][T29701] IPVS: ftp: loaded support on port[0] = 21 [ 477.392402][ T21] tipc: TX() has been purged, node left! 23:21:26 executing program 1: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x320000, 0x1000}, 0x20) madvise(&(0x7f0000000000/0x600000)=nil, 0x600002, 0x15) 23:21:27 executing program 4: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x320000, 0x1000}, 0x20) madvise(&(0x7f0000000000/0x600000)=nil, 0x600002, 0x15) 23:21:27 executing program 2: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000000040)={'raw\x00', 0x3, [{}, {}, {}]}, 0x58) [ 477.913417][T22876] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 23:21:27 executing program 0: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000000040)={'raw\x00', 0x3, [{}, {}, {}]}, 0x58) 23:21:27 executing program 3: openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) syz_open_dev$radio(&(0x7f0000000100)='/dev/radio#\x00', 0x0, 0x2) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) [ 477.975492][T29735] IPVS: ftp: loaded support on port[0] = 21 23:21:27 executing program 5: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000000040)={'raw\x00', 0x3, [{}, {}, {}]}, 0x58) [ 478.028070][T29739] IPVS: ftp: loaded support on port[0] = 21 [ 478.134875][T29751] IPVS: ftp: loaded support on port[0] = 21 23:21:27 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) setrlimit(0x7, &(0x7f0000001880)) accept4(r2, 0x0, 0x0, 0x0) 23:21:27 executing program 4: sendmsg(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="5500000018007f5501fe01b2a4a280930a06000000a84599910000002900090008000c00010000001900150006000000000067c01338d544008af0244d52a6cb009ba1136ef75a9251b772", 0x3c1}], 0x1}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492805, 0x0) 23:21:27 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) setrlimit(0x7, &(0x7f0000001880)) accept4(r2, 0x0, 0x0, 0x0) [ 478.641732][T29823] __nla_validate_parse: 30 callbacks suppressed [ 478.641740][T29823] netlink: 13 bytes leftover after parsing attributes in process `syz-executor.4'. 23:21:28 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) setrlimit(0x7, &(0x7f0000001880)) accept4(r2, 0x0, 0x0, 0x0) [ 478.696401][T29823] netlink: 13 bytes leftover after parsing attributes in process `syz-executor.4'. 23:21:28 executing program 5: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000000040)={'raw\x00', 0x3, [{}, {}, {}]}, 0x58) 23:21:28 executing program 2: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000000040)={'raw\x00', 0x3, [{}, {}, {}]}, 0x58) 23:21:28 executing program 4: sendmsg(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="5500000018007f5501fe01b2a4a280930a06000000a84599910000002900090008000c00010000001900150006000000000067c01338d544008af0244d52a6cb009ba1136ef75a9251b772", 0x3c1}], 0x1}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492805, 0x0) 23:21:28 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) setrlimit(0x7, &(0x7f0000001880)) accept4(r2, 0x0, 0x0, 0x0) 23:21:28 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="0a4800001a003502d25a80648c63940d0124fc60100006400a000000053582c137153e370907088000f01700d1bd", 0x33fe0}], 0x1}, 0x0) [ 478.830136][T29833] IPVS: ftp: loaded support on port[0] = 21 [ 478.836547][T29832] IPVS: ftp: loaded support on port[0] = 21 23:21:28 executing program 0: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000000040)={'raw\x00', 0x3, [{}, {}, {}]}, 0x58) [ 478.935607][T29852] netlink: 'syz-executor.3': attribute type 6 has an invalid length. [ 478.957970][T29848] netlink: 13 bytes leftover after parsing attributes in process `syz-executor.4'. [ 478.962667][T22876] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 478.978078][T29865] IPVS: ftp: loaded support on port[0] = 21 23:21:28 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r3, @ANYBLOB="fe2f0000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5000000010001fff000000000008000000000000", @ANYRES32=0x0, @ANYBLOB="00f9ffffffffffff27001200090001007665746800000000180002001400f5a287690000", @ANYRES32, @ANYBLOB="200002000010000008000a00", @ANYRES32=r3], 0x50}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f00000002c0)={0x0, 0x500, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r3}}, 0x20}}, 0x0) [ 478.989454][T29852] netlink: 'syz-executor.3': attribute type 8 has an invalid length. [ 479.005995][T29848] netlink: 13 bytes leftover after parsing attributes in process `syz-executor.4'. [ 479.020682][T29852] netlink: 16602 bytes leftover after parsing attributes in process `syz-executor.3'. 23:21:28 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="0a4800001a003502d25a80648c63940d0124fc60100006400a000000053582c137153e370907088000f01700d1bd", 0x33fe0}], 0x1}, 0x0) [ 479.144771][T29899] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 479.182965][T29899] device bond1 entered promiscuous mode [ 479.188667][T29933] netlink: 'syz-executor.3': attribute type 6 has an invalid length. [ 479.197049][T29913] netlink: 23 bytes leftover after parsing attributes in process `syz-executor.1'. 23:21:28 executing program 4: sendmsg(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="5500000018007f5501fe01b2a4a280930a06000000a84599910000002900090008000c00010000001900150006000000000067c01338d544008af0244d52a6cb009ba1136ef75a9251b772", 0x3c1}], 0x1}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492805, 0x0) [ 479.278500][T29933] netlink: 'syz-executor.3': attribute type 8 has an invalid length. [ 479.297673][T29913] device veth57 entered promiscuous mode [ 479.342458][T29933] netlink: 16602 bytes leftover after parsing attributes in process `syz-executor.3'. [ 479.352022][T29913] bond1: (slave veth57): Enslaving as an active interface with an up link [ 479.382092][T29899] bond1 (unregistering): (slave veth57): Releasing backup interface 23:21:28 executing program 2: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000000040)={'raw\x00', 0x3, [{}, {}, {}]}, 0x58) [ 479.490543][T29899] bond1 (unregistering): Released all slaves [ 479.499951][T29958] IPVS: ftp: loaded support on port[0] = 21 [ 479.515822][T29953] netlink: 13 bytes leftover after parsing attributes in process `syz-executor.4'. 23:21:28 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="0a4800001a003502d25a80648c63940d0124fc60100006400a000000053582c137153e370907088000f01700d1bd", 0x33fe0}], 0x1}, 0x0) [ 479.548096][T29953] netlink: 13 bytes leftover after parsing attributes in process `syz-executor.4'. [ 479.616586][T29913] device veth59 entered promiscuous mode [ 479.630005][T30008] netlink: 'syz-executor.3': attribute type 6 has an invalid length. [ 479.647710][T30008] netlink: 'syz-executor.3': attribute type 8 has an invalid length. [ 479.649734][T29899] device bond1 entered promiscuous mode 23:21:29 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@enum={0x0, 0x1, 0x0, 0x6, 0x4, [{0xffffffff}]}]}}, &(0x7f0000000400)=""/266, 0x2e, 0x10a, 0x8}, 0x20) 23:21:29 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r3, @ANYBLOB="fe2f0000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5000000010001fff000000000008000000000000", @ANYRES32=0x0, @ANYBLOB="00f9ffffffffffff27001200090001007665746800000000180002001400f5a287690000", @ANYRES32, @ANYBLOB="200002000010000008000a00", @ANYRES32=r3], 0x50}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f00000002c0)={0x0, 0x500, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r3}}, 0x20}}, 0x0) 23:21:29 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="0a4800001a003502d25a80648c63940d0124fc60100006400a000000053582c137153e370907088000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 23:21:29 executing program 4: sendmsg(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="5500000018007f5501fe01b2a4a280930a06000000a84599910000002900090008000c00010000001900150006000000000067c01338d544008af0244d52a6cb009ba1136ef75a9251b772", 0x3c1}], 0x1}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492805, 0x0) [ 479.770334][T30054] BPF: Invalid name_offset:4294967295 [ 479.796354][T30059] netlink: 'syz-executor.3': attribute type 6 has an invalid length. [ 479.805114][ T21] tipc: TX() has been purged, node left! [ 479.810853][ T21] tipc: TX() has been purged, node left! 23:21:29 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r3, @ANYBLOB="fe2f0000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5000000010001fff000000000008000000000000", @ANYRES32=0x0, @ANYBLOB="00f9ffffffffffff27001200090001007665746800000000180002001400f5a287690000", @ANYRES32, @ANYBLOB="200002000010000008000a00", @ANYRES32=r3], 0x50}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f00000002c0)={0x0, 0x500, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r3}}, 0x20}}, 0x0) [ 479.825899][T30057] device bond2 entered promiscuous mode [ 479.856191][T30059] netlink: 'syz-executor.3': attribute type 8 has an invalid length. 23:21:29 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@enum={0x0, 0x1, 0x0, 0x6, 0x4, [{0xffffffff}]}]}}, &(0x7f0000000400)=""/266, 0x2e, 0x10a, 0x8}, 0x20) [ 479.874454][T30057] device veth61 entered promiscuous mode [ 479.885552][T30057] bond2: (slave veth61): Enslaving as an active interface with an up link [ 479.894425][ T21] tipc: TX() has been purged, node left! [ 479.913982][T16435] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 23:21:29 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000280)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)={0x54, r1, 0x1, 0x0, 0x0, {0x36}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}, {0xc}, {0xc}}]}, 0x54}}, 0x0) [ 479.922211][T30057] bond2 (unregistering): (slave veth61): Releasing backup interface [ 479.942537][ T21] tipc: TX() has been purged, node left! [ 479.948377][ T21] tipc: TX() has been purged, node left! [ 479.960356][ T21] tipc: TX() has been purged, node left! [ 479.982574][ T21] tipc: TX() has been purged, node left! [ 479.993600][T22876] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 480.007715][ T21] tipc: TX() has been purged, node left! [ 480.021248][T30111] BPF: Invalid name_offset:4294967295 23:21:29 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000200)=ANY=[@ANYBLOB="12010000000018105e04da07000000001e0109022400010000000009040000090300000009210000000122220009058103"], 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000340)={0x24, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="0003040000000403"], 0x0, 0x0}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000001c0)={0x24, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="002222000000962303020f0158270c4ac2c206e53f070d0000082a9000170900be0083"], 0x0}, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) [ 480.029547][T30057] bond2 (unregistering): Released all slaves 23:21:29 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000280)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)={0x54, r1, 0x1, 0x0, 0x0, {0x36}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}, {0xc}, {0xc}}]}, 0x54}}, 0x0) 23:21:29 executing program 2: r0 = socket(0x1, 0x5, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setresuid(0x0, r1, 0x0) r2 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r2, 0x6609, 0x0) 23:21:29 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@enum={0x0, 0x1, 0x0, 0x6, 0x4, [{0xffffffff}]}]}}, &(0x7f0000000400)=""/266, 0x2e, 0x10a, 0x8}, 0x20) [ 480.065197][T30105] device bond1 entered promiscuous mode [ 480.077680][T30109] device veth9 entered promiscuous mode [ 480.091877][T30109] bond1: (slave veth9): Enslaving as an active interface with an up link [ 480.104808][T30131] bond1 (unregistering): (slave veth9): Releasing backup interface 23:21:29 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000280)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)={0x54, r1, 0x1, 0x0, 0x0, {0x36}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}, {0xc}, {0xc}}]}, 0x54}}, 0x0) 23:21:29 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000280)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)={0x54, r1, 0x1, 0x0, 0x0, {0x36}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}, {0xc}, {0xc}}]}, 0x54}}, 0x0) 23:21:29 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r3, @ANYBLOB="fe2f0000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5000000010001fff000000000008000000000000", @ANYRES32=0x0, @ANYBLOB="00f9ffffffffffff27001200090001007665746800000000180002001400f5a287690000", @ANYRES32, @ANYBLOB="200002000010000008000a00", @ANYRES32=r3], 0x50}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f00000002c0)={0x0, 0x500, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r3}}, 0x20}}, 0x0) 23:21:29 executing program 3: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r1) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r2, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) 23:21:29 executing program 2: r0 = socket(0x1, 0x5, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setresuid(0x0, r1, 0x0) r2 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r2, 0x6609, 0x0) [ 480.212893][T30198] BPF: Invalid name_offset:4294967295 [ 480.237900][T30131] bond1 (unregistering): Released all slaves 23:21:29 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@enum={0x0, 0x1, 0x0, 0x6, 0x4, [{0xffffffff}]}]}}, &(0x7f0000000400)=""/266, 0x2e, 0x10a, 0x8}, 0x20) 23:21:29 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r3, @ANYBLOB="fe2f0000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5000000010001fff000000000008000000000000", @ANYRES32=0x0, @ANYBLOB="00f9ffffffffffff27001200090001007665746800000000180002001400f5a287690000", @ANYRES32, @ANYBLOB="200002000010000008000a00", @ANYRES32=r3], 0x50}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f00000002c0)={0x0, 0x500, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r3}}, 0x20}}, 0x0) 23:21:29 executing program 3: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r1) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r2, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) [ 480.331888][T30237] device bond2 entered promiscuous mode [ 480.348650][T30237] device veth63 entered promiscuous mode [ 480.354563][T22878] usb 5-1: new high-speed USB device number 28 using dummy_hcd [ 480.367007][T30237] bond2: (slave veth63): Enslaving as an active interface with an up link [ 480.411166][T30237] bond2 (unregistering): (slave veth63): Releasing backup interface [ 480.455907][T30284] BPF: Invalid name_offset:4294967295 [ 480.458642][T30237] bond2 (unregistering): Released all slaves [ 480.497358][T30281] device bond1 entered promiscuous mode [ 480.537914][T30285] device veth11 entered promiscuous mode [ 480.545906][T30285] bond1: (slave veth11): Enslaving as an active interface with an up link [ 480.556988][T30352] bond1 (unregistering): (slave veth11): Releasing backup interface [ 480.641017][T30352] bond1 (unregistering): Released all slaves [ 480.642449][T22878] usb 5-1: Using ep0 maxpacket: 16 [ 480.792609][T22878] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 480.803586][T22878] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 480.814295][T22878] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 480.912507][T22878] usb 5-1: New USB device found, idVendor=045e, idProduct=07da, bcdDevice= 0.00 [ 480.921619][T22878] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=30 [ 480.930310][T22878] usb 5-1: SerialNumber: syz [ 480.936742][T22878] usb 5-1: config 0 descriptor?? [ 481.032838][T22876] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 481.633250][T22878] microsoft 0003:045E:07DA.0022: unknown main item tag 0x0 [ 481.641223][T22878] microsoft 0003:045E:07DA.0022: unknown main item tag 0x0 [ 481.659388][T22878] input: HID 045e:07da as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/0003:045E:07DA.0022/input/input89 [ 481.683534][T22878] microsoft 0003:045E:07DA.0022: input,hidraw0: USB HID v0.00 Device [HID 045e:07da] on usb-dummy_hcd.4-1/input0 [ 481.836346][T22878] usb 5-1: USB disconnect, device number 28 [ 482.082796][T22878] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 482.512455][ T7] tipc: TX() has been purged, node left! [ 482.602463][T30427] usb 5-1: new high-speed USB device number 29 using dummy_hcd [ 482.842455][T30427] usb 5-1: Using ep0 maxpacket: 16 [ 482.953397][T16435] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 482.961960][ T29] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 482.970381][T30427] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 482.981305][T30427] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 482.991155][T30427] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 483.004551][T16435] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 483.013964][T22876] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 23:21:32 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000200)=ANY=[@ANYBLOB="12010000000018105e04da07000000001e0109022400010000000009040000090300000009210000000122220009058103"], 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000340)={0x24, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="0003040000000403"], 0x0, 0x0}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000001c0)={0x24, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="002222000000962303020f0158270c4ac2c206e53f070d0000082a9000170900be0083"], 0x0}, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) [ 483.082838][T30427] usb 5-1: New USB device found, idVendor=045e, idProduct=07da, bcdDevice= 0.00 [ 483.091890][T30427] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=30 [ 483.101572][T30427] usb 5-1: SerialNumber: syz [ 483.107103][T30427] usb 5-1: config 0 descriptor?? [ 483.116984][T22878] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 23:21:32 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r3, @ANYBLOB="fe2f0000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5000000010001fff000000000008000000000000", @ANYRES32=0x0, @ANYBLOB="00f9ffffffffffff27001200090001007665746800000000180002001400f5a287690000", @ANYRES32, @ANYBLOB="200002000010000008000a00", @ANYRES32=r3], 0x50}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f00000002c0)={0x0, 0x500, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r3}}, 0x20}}, 0x0) 23:21:32 executing program 2: r0 = socket(0x1, 0x5, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setresuid(0x0, r1, 0x0) r2 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r2, 0x6609, 0x0) 23:21:32 executing program 3: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r1) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r2, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) 23:21:32 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) poll(&(0x7f0000000400)=[{r0, 0x1}, {r0}], 0x2, 0x0) 23:21:32 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r3, @ANYBLOB="fe2f0000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5000000010001fff000000000008000000000000", @ANYRES32=0x0, @ANYBLOB="00f9ffffffffffff27001200090001007665746800000000180002001400f5a287690000", @ANYRES32, @ANYBLOB="200002000010000008000a00", @ANYRES32=r3], 0x50}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f00000002c0)={0x0, 0x500, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r3}}, 0x20}}, 0x0) [ 483.162450][T30427] usb 5-1: can't set config #0, error -71 [ 483.181382][T30427] usb 5-1: USB disconnect, device number 29 23:21:32 executing program 2: r0 = socket(0x1, 0x5, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setresuid(0x0, r1, 0x0) r2 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r2, 0x6609, 0x0) [ 483.226065][T30444] device bond2 entered promiscuous mode [ 483.261906][T30445] device bond1 entered promiscuous mode 23:21:32 executing program 3: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r1) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r2, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) [ 483.272862][ T12] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 483.281435][ T29] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 483.288733][T30444] device veth65 entered promiscuous mode [ 483.296341][T16435] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 483.311578][T30444] bond2: (slave veth65): Enslaving as an active interface with an up link 23:21:32 executing program 2: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000200)=ANY=[@ANYBLOB="12010000000018105e04da07000000001e0109022400010000000009040000090300000009210000000122220009058103"], 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000340)={0x24, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="0003040000000403"], 0x0, 0x0}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000001c0)={0x24, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="002222000000962303020f0158270c4ac2c206e53f070d0000082a9000170900be0083"], 0x0}, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 23:21:32 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd00000010000200040010000400014000000000", 0x58}], 0x1) [ 483.327077][T30519] device veth13 entered promiscuous mode [ 483.362609][T30519] bond1: (slave veth13): Enslaving as an active interface with an up link 23:21:32 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) poll(&(0x7f0000000400)=[{r0, 0x1}, {r0}], 0x2, 0x0) [ 483.391272][T30526] bond2 (unregistering): (slave veth65): Releasing backup interface 23:21:32 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd00000010000200040010000400014000000000", 0x58}], 0x1) [ 483.501171][T30526] bond2 (unregistering): Released all slaves [ 483.529944][T30445] bond1 (unregistering): (slave veth13): Releasing backup interface [ 483.588663][T30445] bond1 (unregistering): Released all slaves [ 483.602617][T30427] usb 5-1: new high-speed USB device number 30 using dummy_hcd [ 483.842444][T30427] usb 5-1: Using ep0 maxpacket: 16 [ 483.962665][T30427] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 483.973649][T30427] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 483.984049][T30427] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 484.072724][T30427] usb 5-1: New USB device found, idVendor=045e, idProduct=07da, bcdDevice= 0.00 [ 484.081830][T30427] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=30 [ 484.090426][T30427] usb 5-1: SerialNumber: syz [ 484.096031][T30427] usb 5-1: config 0 descriptor?? [ 484.793112][T30427] microsoft 0003:045E:07DA.0023: unknown main item tag 0x0 [ 484.800715][T30427] microsoft 0003:045E:07DA.0023: unknown main item tag 0x0 [ 484.819064][T30427] input: HID 045e:07da as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/0003:045E:07DA.0023/input/input90 [ 484.832026][T30427] microsoft 0003:045E:07DA.0023: input,hidraw0: USB HID v0.00 Device [HID 045e:07da] on usb-dummy_hcd.4-1/input0 [ 485.003108][T16500] usb 5-1: USB disconnect, device number 30 23:21:34 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) poll(&(0x7f0000000400)=[{r0, 0x1}, {r0}], 0x2, 0x0) 23:21:34 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd00000010000200040010000400014000000000", 0x58}], 0x1) 23:21:34 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001500)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) r6 = eventfd(0x0) ioctl$KVM_IRQFD(r5, 0x4020ae76, &(0x7f0000000000)={r6, 0x0, 0x2, r6}) dup3(r5, r3, 0x0) r7 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_REGS(r7, 0x4090ae82, &(0x7f0000000100)={[], 0x0, 0x73ec7}) ioctl$KVM_SET_IRQCHIP(r3, 0x8208ae63, &(0x7f0000000380)={0x0, 0x0, @pic={0x0, 0x73, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1}}) ioctl$KVM_RUN(r7, 0xae80, 0x0) 23:21:34 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) r1 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, 0x0, 0x0) msgctl$IPC_RMID(0x0, 0x0) connect$inet6(r1, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 23:21:34 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000200)=ANY=[@ANYBLOB="12010000000018105e04da07000000001e0109022400010000000009040000090300000009210000000122220009058103"], 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000340)={0x24, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="0003040000000403"], 0x0, 0x0}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000001c0)={0x24, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="002222000000962303020f0158270c4ac2c206e53f070d0000082a9000170900be0083"], 0x0}, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 23:21:34 executing program 2: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000200)=ANY=[@ANYBLOB="12010000000018105e04da07000000001e0109022400010000000009040000090300000009210000000122220009058103"], 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000340)={0x24, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="0003040000000403"], 0x0, 0x0}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000001c0)={0x24, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="002222000000962303020f0158270c4ac2c206e53f070d0000082a9000170900be0083"], 0x0}, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 23:21:34 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd00000010000200040010000400014000000000", 0x58}], 0x1) 23:21:35 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) poll(&(0x7f0000000400)=[{r0, 0x1}, {r0}], 0x2, 0x0) 23:21:35 executing program 3: r0 = socket$inet(0x2, 0x3, 0x4) setsockopt$inet_opts(r0, 0x0, 0x4, 0x0, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, 0x0, 0x0) 23:21:35 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) r1 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, 0x0, 0x0) msgctl$IPC_RMID(0x0, 0x0) connect$inet6(r1, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) [ 485.616578][T30661] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 23:21:35 executing program 3: r0 = socket$inet(0x2, 0x3, 0x4) setsockopt$inet_opts(r0, 0x0, 0x4, 0x0, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, 0x0, 0x0) 23:21:35 executing program 3: r0 = socket$inet(0x2, 0x3, 0x4) setsockopt$inet_opts(r0, 0x0, 0x4, 0x0, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, 0x0, 0x0) 23:21:35 executing program 5: r0 = socket$inet(0x2, 0x3, 0x4) setsockopt$inet_opts(r0, 0x0, 0x4, 0x0, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, 0x0, 0x0) 23:21:35 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) r1 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, 0x0, 0x0) msgctl$IPC_RMID(0x0, 0x0) connect$inet6(r1, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) [ 485.734515][T30682] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 23:21:35 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001500)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) r6 = eventfd(0x0) ioctl$KVM_IRQFD(r5, 0x4020ae76, &(0x7f0000000000)={r6, 0x0, 0x2, r6}) dup3(r5, r3, 0x0) r7 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_REGS(r7, 0x4090ae82, &(0x7f0000000100)={[], 0x0, 0x73ec7}) ioctl$KVM_SET_IRQCHIP(r3, 0x8208ae63, &(0x7f0000000380)={0x0, 0x0, @pic={0x0, 0x73, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1}}) ioctl$KVM_RUN(r7, 0xae80, 0x0) 23:21:35 executing program 3: r0 = socket$inet(0x2, 0x3, 0x4) setsockopt$inet_opts(r0, 0x0, 0x4, 0x0, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, 0x0, 0x0) [ 485.824746][T16500] usb 5-1: new high-speed USB device number 31 using dummy_hcd [ 485.896409][T30702] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [ 486.063073][T16500] usb 5-1: Using ep0 maxpacket: 16 [ 486.077195][T16435] net_ratelimit: 3 callbacks suppressed [ 486.077206][T16435] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 486.184273][T16500] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 486.212427][T16500] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 486.222218][T16500] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 486.237590][T22878] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 486.312765][T16500] usb 5-1: New USB device found, idVendor=045e, idProduct=07da, bcdDevice= 0.00 [ 486.321851][T16500] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=30 [ 486.330812][T16500] usb 5-1: SerialNumber: syz [ 486.336320][T16500] usb 5-1: config 0 descriptor?? [ 487.033059][T16500] microsoft 0003:045E:07DA.0024: unknown main item tag 0x0 [ 487.040588][T16500] microsoft 0003:045E:07DA.0024: unknown main item tag 0x0 [ 487.059272][T16500] input: HID 045e:07da as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/0003:045E:07DA.0024/input/input91 [ 487.092905][T16500] microsoft 0003:045E:07DA.0024: input,hidraw0: USB HID v0.00 Device [HID 045e:07da] on usb-dummy_hcd.4-1/input0 [ 487.243760][T30427] usb 5-1: USB disconnect, device number 31 [ 487.275505][T16500] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 23:21:37 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) r1 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, 0x0, 0x0) msgctl$IPC_RMID(0x0, 0x0) connect$inet6(r1, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 23:21:37 executing program 5: r0 = socket$inet(0x2, 0x3, 0x4) setsockopt$inet_opts(r0, 0x0, 0x4, 0x0, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, 0x0, 0x0) 23:21:37 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001500)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) r6 = eventfd(0x0) ioctl$KVM_IRQFD(r5, 0x4020ae76, &(0x7f0000000000)={r6, 0x0, 0x2, r6}) dup3(r5, r3, 0x0) r7 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_REGS(r7, 0x4090ae82, &(0x7f0000000100)={[], 0x0, 0x73ec7}) ioctl$KVM_SET_IRQCHIP(r3, 0x8208ae63, &(0x7f0000000380)={0x0, 0x0, @pic={0x0, 0x73, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1}}) ioctl$KVM_RUN(r7, 0xae80, 0x0) 23:21:37 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001500)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) r6 = eventfd(0x0) ioctl$KVM_IRQFD(r5, 0x4020ae76, &(0x7f0000000000)={r6, 0x0, 0x2, r6}) dup3(r5, r3, 0x0) r7 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_REGS(r7, 0x4090ae82, &(0x7f0000000100)={[], 0x0, 0x73ec7}) ioctl$KVM_SET_IRQCHIP(r3, 0x8208ae63, &(0x7f0000000380)={0x0, 0x0, @pic={0x0, 0x73, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1}}) ioctl$KVM_RUN(r7, 0xae80, 0x0) 23:21:37 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000200)=ANY=[@ANYBLOB="12010000000018105e04da07000000001e0109022400010000000009040000090300000009210000000122220009058103"], 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000340)={0x24, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="0003040000000403"], 0x0, 0x0}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000001c0)={0x24, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="002222000000962303020f0158270c4ac2c206e53f070d0000082a9000170900be0083"], 0x0}, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 23:21:37 executing program 2: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000200)=ANY=[@ANYBLOB="12010000000018105e04da07000000001e0109022400010000000009040000090300000009210000000122220009058103"], 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000340)={0x24, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="0003040000000403"], 0x0, 0x0}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000001c0)={0x24, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="002222000000962303020f0158270c4ac2c206e53f070d0000082a9000170900be0083"], 0x0}, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 23:21:37 executing program 5: r0 = socket$inet(0x2, 0x3, 0x4) setsockopt$inet_opts(r0, 0x0, 0x4, 0x0, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, 0x0, 0x0) 23:21:37 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) r1 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, 0x0, 0x0) msgctl$IPC_RMID(0x0, 0x0) connect$inet6(r1, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 23:21:37 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) r1 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, 0x0, 0x0) msgctl$IPC_RMID(0x0, 0x0) connect$inet6(r1, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) [ 487.864785][T30763] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [ 487.874977][T30762] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 23:21:37 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001500)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) r6 = eventfd(0x0) ioctl$KVM_IRQFD(r5, 0x4020ae76, &(0x7f0000000000)={r6, 0x0, 0x2, r6}) dup3(r5, r3, 0x0) r7 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_REGS(r7, 0x4090ae82, &(0x7f0000000100)={[], 0x0, 0x73ec7}) ioctl$KVM_SET_IRQCHIP(r3, 0x8208ae63, &(0x7f0000000380)={0x0, 0x0, @pic={0x0, 0x73, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1}}) ioctl$KVM_RUN(r7, 0xae80, 0x0) 23:21:37 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001500)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) r6 = eventfd(0x0) ioctl$KVM_IRQFD(r5, 0x4020ae76, &(0x7f0000000000)={r6, 0x0, 0x2, r6}) dup3(r5, r3, 0x0) r7 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_REGS(r7, 0x4090ae82, &(0x7f0000000100)={[], 0x0, 0x73ec7}) ioctl$KVM_SET_IRQCHIP(r3, 0x8208ae63, &(0x7f0000000380)={0x0, 0x0, @pic={0x0, 0x73, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1}}) ioctl$KVM_RUN(r7, 0xae80, 0x0) 23:21:37 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) r1 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, 0x0, 0x0) msgctl$IPC_RMID(0x0, 0x0) connect$inet6(r1, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 23:21:37 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) r1 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, 0x0, 0x0) msgctl$IPC_RMID(0x0, 0x0) connect$inet6(r1, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 23:21:37 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) r1 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, 0x0, 0x0) msgctl$IPC_RMID(0x0, 0x0) connect$inet6(r1, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 23:21:37 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) r1 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, 0x0, 0x0) msgctl$IPC_RMID(0x0, 0x0) connect$inet6(r1, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) [ 488.063274][ T12] usb 5-1: new high-speed USB device number 32 using dummy_hcd [ 488.080607][T30791] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [ 488.097889][T30788] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 23:21:37 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) r1 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, 0x0, 0x0) msgctl$IPC_RMID(0x0, 0x0) connect$inet6(r1, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) [ 488.219219][T30813] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 488.230753][T30813] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 488.243113][T30813] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 488.253730][T30813] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 488.267501][T30812] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 488.275788][T30812] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 488.285457][T30812] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 488.312865][ T12] usb 5-1: Using ep0 maxpacket: 16 [ 488.444255][ T12] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 488.464970][ T12] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 488.475675][ T12] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 488.572815][ T12] usb 5-1: New USB device found, idVendor=045e, idProduct=07da, bcdDevice= 0.00 [ 488.586733][ T12] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=30 [ 488.597540][ T12] usb 5-1: SerialNumber: syz [ 488.611456][ T12] usb 5-1: config 0 descriptor?? [ 489.293082][ T12] microsoft 0003:045E:07DA.0025: unknown main item tag 0x0 [ 489.300616][ T12] microsoft 0003:045E:07DA.0025: unknown main item tag 0x0 [ 489.319085][ T12] input: HID 045e:07da as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/0003:045E:07DA.0025/input/input92 [ 489.340311][ T12] microsoft 0003:045E:07DA.0025: input,hidraw0: USB HID v0.00 Device [HID 045e:07da] on usb-dummy_hcd.4-1/input0 [ 489.503141][ T12] usb 5-1: USB disconnect, device number 32 23:21:39 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001500)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) r6 = eventfd(0x0) ioctl$KVM_IRQFD(r5, 0x4020ae76, &(0x7f0000000000)={r6, 0x0, 0x2, r6}) dup3(r5, r3, 0x0) r7 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_REGS(r7, 0x4090ae82, &(0x7f0000000100)={[], 0x0, 0x73ec7}) ioctl$KVM_SET_IRQCHIP(r3, 0x8208ae63, &(0x7f0000000380)={0x0, 0x0, @pic={0x0, 0x73, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1}}) ioctl$KVM_RUN(r7, 0xae80, 0x0) 23:21:39 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) r1 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, 0x0, 0x0) msgctl$IPC_RMID(0x0, 0x0) connect$inet6(r1, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 23:21:39 executing program 0: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000180)={0x38, 0x2, 0x0, 0x468, 0x8, 0x0, 0x0, 0x1, 0x3, 0x7191986d}, 0x0) ptrace$getsig(0x4202, r0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x3ff, 0x3, 0x8000}, 0x0) prctl$PR_SET_PDEATHSIG(0x1, 0x16) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0x5}, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r2, 0x0, 0xffffffffffffffff, 0x0, 0x100000000, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') ioctl$RFKILL_IOCTL_NOINPUT(r2, 0x5201) clone(0x50000103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 23:21:39 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) r1 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, 0x0, 0x0) msgctl$IPC_RMID(0x0, 0x0) connect$inet6(r1, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 23:21:39 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffbffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r3, 0x40042409, 0x1) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000004, 0x8031, 0xffffffffffffffff, 0x0) 23:21:39 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=@acquire={0x134, 0x17, 0x1, 0x0, 0x0, {{@in=@multicast1}, @in6=@ipv4={[], [], @dev}, {@in=@local, @in6=@local}, {{@in, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x2}}}, [@mark={0xc}]}, 0x134}}, 0x0) 23:21:39 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) r1 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, 0x0, 0x0) msgctl$IPC_RMID(0x0, 0x0) connect$inet6(r1, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) [ 490.085869][T30868] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 23:21:39 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000002c0)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x60}}}, 0xb8}}, 0x0) 23:21:39 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) r1 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, 0x0, 0x0) msgctl$IPC_RMID(0x0, 0x0) connect$inet6(r1, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) [ 490.140557][T30869] IPVS: ftp: loaded support on port[0] = 21 23:21:39 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=@acquire={0x134, 0x17, 0x1, 0x0, 0x0, {{@in=@multicast1}, @in6=@ipv4={[], [], @dev}, {@in=@local, @in6=@local}, {{@in, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x2}}}, [@mark={0xc}]}, 0x134}}, 0x0) 23:21:39 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) r1 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, 0x0, 0x0) msgctl$IPC_RMID(0x0, 0x0) connect$inet6(r1, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 23:21:39 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000002c0)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x60}}}, 0xb8}}, 0x0) 23:21:39 executing program 0: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000180)={0x38, 0x2, 0x0, 0x468, 0x8, 0x0, 0x0, 0x1, 0x3, 0x7191986d}, 0x0) ptrace$getsig(0x4202, r0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x3ff, 0x3, 0x8000}, 0x0) prctl$PR_SET_PDEATHSIG(0x1, 0x16) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0x5}, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r2, 0x0, 0xffffffffffffffff, 0x0, 0x100000000, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') ioctl$RFKILL_IOCTL_NOINPUT(r2, 0x5201) clone(0x50000103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 23:21:39 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=@acquire={0x134, 0x17, 0x1, 0x0, 0x0, {{@in=@multicast1}, @in6=@ipv4={[], [], @dev}, {@in=@local, @in6=@local}, {{@in, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x2}}}, [@mark={0xc}]}, 0x134}}, 0x0) 23:21:39 executing program 1: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000180)={0x38, 0x2, 0x0, 0x468, 0x8, 0x0, 0x0, 0x1, 0x3, 0x7191986d}, 0x0) ptrace$getsig(0x4202, r0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x3ff, 0x3, 0x8000}, 0x0) prctl$PR_SET_PDEATHSIG(0x1, 0x16) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0x5}, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r2, 0x0, 0xffffffffffffffff, 0x0, 0x100000000, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') ioctl$RFKILL_IOCTL_NOINPUT(r2, 0x5201) clone(0x50000103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 23:21:39 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000002c0)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x60}}}, 0xb8}}, 0x0) [ 490.541102][T30921] IPVS: ftp: loaded support on port[0] = 21 [ 490.541815][T30925] IPVS: ftp: loaded support on port[0] = 21 [ 490.583297][ T21] tipc: TX() has been purged, node left! 23:21:40 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffbffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r3, 0x40042409, 0x1) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000004, 0x8031, 0xffffffffffffffff, 0x0) 23:21:40 executing program 5: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000180)={0x38, 0x2, 0x0, 0x468, 0x8, 0x0, 0x0, 0x1, 0x3, 0x7191986d}, 0x0) ptrace$getsig(0x4202, r0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x3ff, 0x3, 0x8000}, 0x0) prctl$PR_SET_PDEATHSIG(0x1, 0x16) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0x5}, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r2, 0x0, 0xffffffffffffffff, 0x0, 0x100000000, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') ioctl$RFKILL_IOCTL_NOINPUT(r2, 0x5201) clone(0x50000103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 23:21:40 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=@acquire={0x134, 0x17, 0x1, 0x0, 0x0, {{@in=@multicast1}, @in6=@ipv4={[], [], @dev}, {@in=@local, @in6=@local}, {{@in, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x2}}}, [@mark={0xc}]}, 0x134}}, 0x0) 23:21:40 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000002c0)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x60}}}, 0xb8}}, 0x0) 23:21:40 executing program 1: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000180)={0x38, 0x2, 0x0, 0x468, 0x8, 0x0, 0x0, 0x1, 0x3, 0x7191986d}, 0x0) ptrace$getsig(0x4202, r0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x3ff, 0x3, 0x8000}, 0x0) prctl$PR_SET_PDEATHSIG(0x1, 0x16) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0x5}, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r2, 0x0, 0xffffffffffffffff, 0x0, 0x100000000, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') ioctl$RFKILL_IOCTL_NOINPUT(r2, 0x5201) clone(0x50000103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 23:21:40 executing program 0: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000180)={0x38, 0x2, 0x0, 0x468, 0x8, 0x0, 0x0, 0x1, 0x3, 0x7191986d}, 0x0) ptrace$getsig(0x4202, r0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x3ff, 0x3, 0x8000}, 0x0) prctl$PR_SET_PDEATHSIG(0x1, 0x16) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0x5}, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r2, 0x0, 0xffffffffffffffff, 0x0, 0x100000000, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') ioctl$RFKILL_IOCTL_NOINPUT(r2, 0x5201) clone(0x50000103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 23:21:40 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffbffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r3, 0x40042409, 0x1) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000004, 0x8031, 0xffffffffffffffff, 0x0) 23:21:40 executing program 4: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000180)={0x38, 0x2, 0x0, 0x468, 0x8, 0x0, 0x0, 0x1, 0x3, 0x7191986d}, 0x0) ptrace$getsig(0x4202, r0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x3ff, 0x3, 0x8000}, 0x0) prctl$PR_SET_PDEATHSIG(0x1, 0x16) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0x5}, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r2, 0x0, 0xffffffffffffffff, 0x0, 0x100000000, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') ioctl$RFKILL_IOCTL_NOINPUT(r2, 0x5201) clone(0x50000103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 490.998137][T30984] IPVS: ftp: loaded support on port[0] = 21 [ 491.052724][T31003] IPVS: ftp: loaded support on port[0] = 21 [ 491.085107][T31004] IPVS: ftp: loaded support on port[0] = 21 [ 491.098864][T31007] IPVS: ftp: loaded support on port[0] = 21 [ 491.434677][T22876] net_ratelimit: 18 callbacks suppressed [ 491.434684][T22876] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 23:21:41 executing program 5: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000180)={0x38, 0x2, 0x0, 0x468, 0x8, 0x0, 0x0, 0x1, 0x3, 0x7191986d}, 0x0) ptrace$getsig(0x4202, r0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x3ff, 0x3, 0x8000}, 0x0) prctl$PR_SET_PDEATHSIG(0x1, 0x16) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0x5}, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r2, 0x0, 0xffffffffffffffff, 0x0, 0x100000000, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') ioctl$RFKILL_IOCTL_NOINPUT(r2, 0x5201) clone(0x50000103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 23:21:41 executing program 0: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000180)={0x38, 0x2, 0x0, 0x468, 0x8, 0x0, 0x0, 0x1, 0x3, 0x7191986d}, 0x0) ptrace$getsig(0x4202, r0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x3ff, 0x3, 0x8000}, 0x0) prctl$PR_SET_PDEATHSIG(0x1, 0x16) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0x5}, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r2, 0x0, 0xffffffffffffffff, 0x0, 0x100000000, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') ioctl$RFKILL_IOCTL_NOINPUT(r2, 0x5201) clone(0x50000103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 23:21:41 executing program 4: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000180)={0x38, 0x2, 0x0, 0x468, 0x8, 0x0, 0x0, 0x1, 0x3, 0x7191986d}, 0x0) ptrace$getsig(0x4202, r0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x3ff, 0x3, 0x8000}, 0x0) prctl$PR_SET_PDEATHSIG(0x1, 0x16) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0x5}, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r2, 0x0, 0xffffffffffffffff, 0x0, 0x100000000, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') ioctl$RFKILL_IOCTL_NOINPUT(r2, 0x5201) clone(0x50000103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 23:21:41 executing program 1: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000180)={0x38, 0x2, 0x0, 0x468, 0x8, 0x0, 0x0, 0x1, 0x3, 0x7191986d}, 0x0) ptrace$getsig(0x4202, r0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x3ff, 0x3, 0x8000}, 0x0) prctl$PR_SET_PDEATHSIG(0x1, 0x16) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0x5}, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r2, 0x0, 0xffffffffffffffff, 0x0, 0x100000000, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') ioctl$RFKILL_IOCTL_NOINPUT(r2, 0x5201) clone(0x50000103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 491.844667][T31098] IPVS: ftp: loaded support on port[0] = 21 [ 491.890752][T31109] IPVS: ftp: loaded support on port[0] = 21 [ 492.005421][T31105] IPVS: ftp: loaded support on port[0] = 21 [ 492.084835][T31128] IPVS: ftp: loaded support on port[0] = 21 [ 492.161470][ T12] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 23:21:41 executing program 5: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000180)={0x38, 0x2, 0x0, 0x468, 0x8, 0x0, 0x0, 0x1, 0x3, 0x7191986d}, 0x0) ptrace$getsig(0x4202, r0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x3ff, 0x3, 0x8000}, 0x0) prctl$PR_SET_PDEATHSIG(0x1, 0x16) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0x5}, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r2, 0x0, 0xffffffffffffffff, 0x0, 0x100000000, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') ioctl$RFKILL_IOCTL_NOINPUT(r2, 0x5201) clone(0x50000103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 23:21:41 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffbffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r3, 0x40042409, 0x1) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000004, 0x8031, 0xffffffffffffffff, 0x0) 23:21:41 executing program 4: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000180)={0x38, 0x2, 0x0, 0x468, 0x8, 0x0, 0x0, 0x1, 0x3, 0x7191986d}, 0x0) ptrace$getsig(0x4202, r0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x3ff, 0x3, 0x8000}, 0x0) prctl$PR_SET_PDEATHSIG(0x1, 0x16) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0x5}, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r2, 0x0, 0xffffffffffffffff, 0x0, 0x100000000, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') ioctl$RFKILL_IOCTL_NOINPUT(r2, 0x5201) clone(0x50000103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 23:21:41 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffbffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r3, 0x40042409, 0x1) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000004, 0x8031, 0xffffffffffffffff, 0x0) [ 492.528128][T16500] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 492.650801][T31217] IPVS: ftp: loaded support on port[0] = 21 23:21:42 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc], [], @broadcast}}, 0x1c) [ 492.727397][T31213] IPVS: ftp: loaded support on port[0] = 21 23:21:42 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@array={0x0, 0x0, 0x0, 0x4, 0x0, {0x0, 0x2000000}}, @func_proto]}}, 0xffffffffffffffff, 0x3e, 0xb1, 0x2}, 0x20) [ 492.883333][ T5] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 23:21:42 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000140)="240000002e0007031dfffd946fa2830020200a0009000000001985680c1ba3a20400ff7e280000005e00ffffba162441caf0da3b40c925234476d0b80ca0aa1c0009b3ebea8653b1cc7e6397", 0x4c}], 0x1}, 0x0) 23:21:42 executing program 4: syz_init_net_socket$bt_sco(0x1f, 0x5, 0x9) 23:21:42 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc], [], @broadcast}}, 0x1c) 23:21:42 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@array={0x0, 0x0, 0x0, 0x4, 0x0, {0x0, 0x2000000}}, @func_proto]}}, 0xffffffffffffffff, 0x3e, 0xb1, 0x2}, 0x20) 23:21:42 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000140)="240000002e0007031dfffd946fa2830020200a0009000000001985680c1ba3a20400ff7e280000005e00ffffba162441caf0da3b40c925234476d0b80ca0aa1c0009b3ebea8653b1cc7e6397", 0x4c}], 0x1}, 0x0) 23:21:42 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc], [], @broadcast}}, 0x1c) 23:21:42 executing program 4: syz_init_net_socket$bt_sco(0x1f, 0x5, 0x9) 23:21:42 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffbffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r3, 0x40042409, 0x1) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000004, 0x8031, 0xffffffffffffffff, 0x0) 23:21:42 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@array={0x0, 0x0, 0x0, 0x4, 0x0, {0x0, 0x2000000}}, @func_proto]}}, 0xffffffffffffffff, 0x3e, 0xb1, 0x2}, 0x20) 23:21:42 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000140)="240000002e0007031dfffd946fa2830020200a0009000000001985680c1ba3a20400ff7e280000005e00ffffba162441caf0da3b40c925234476d0b80ca0aa1c0009b3ebea8653b1cc7e6397", 0x4c}], 0x1}, 0x0) 23:21:42 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffbffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r3, 0x40042409, 0x1) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000004, 0x8031, 0xffffffffffffffff, 0x0) 23:21:42 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc], [], @broadcast}}, 0x1c) 23:21:42 executing program 4: syz_init_net_socket$bt_sco(0x1f, 0x5, 0x9) 23:21:42 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@array={0x0, 0x0, 0x0, 0x4, 0x0, {0x0, 0x2000000}}, @func_proto]}}, 0xffffffffffffffff, 0x3e, 0xb1, 0x2}, 0x20) 23:21:43 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000140)="240000002e0007031dfffd946fa2830020200a0009000000001985680c1ba3a20400ff7e280000005e00ffffba162441caf0da3b40c925234476d0b80ca0aa1c0009b3ebea8653b1cc7e6397", 0x4c}], 0x1}, 0x0) 23:21:43 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=@ipv6_newroute={0x24, 0x18, 0xb03, 0x0, 0x0, {}, [@RTA_METRICS={0x5, 0x8, 0x0, 0x1, "1d"}]}, 0x24}}, 0x0) 23:21:43 executing program 4: syz_init_net_socket$bt_sco(0x1f, 0x5, 0x9) [ 493.592852][T16500] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 23:21:43 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x4002d00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() nanosleep(&(0x7f0000000000)={0x0, 0x1c9c380}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) wait4(0x0, 0x0, 0x0, 0x0) r3 = memfd_create(&(0x7f0000000040)='#\'}\xc6R\xa8+\a\x00\x00\x00\x7f:(H,\xe7\xe0-\x82k:Po%no\xd0\x00\x00\xba\x00\x89\x00', 0x5) fallocate(r3, 0x0, 0x0, 0x802000406) 23:21:43 executing program 5: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttyS3\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') ioctl$TCSETAW(r0, 0x5407, &(0x7f0000000000)={0x4b, 0x0, 0xfffc, 0x0, 0x0, "f794e23d012ffc0f"}) 23:21:43 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=@ipv6_newroute={0x24, 0x18, 0xb03, 0x0, 0x0, {}, [@RTA_METRICS={0x5, 0x8, 0x0, 0x1, "1d"}]}, 0x24}}, 0x0) 23:21:43 executing program 2: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r0 = open(&(0x7f0000000000)='./file0\x00', 0x581000, 0x8) ioctl$VFIO_SET_IOMMU(r0, 0x3b66, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, &(0x7f0000000400)={'team0\x00', 0x7}) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_config_ext, 0x0, 0xbb0e}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0xffe8) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000200)='batadv\x00') r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r5, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r7 = syz_genetlink_get_family_id$batadv(&(0x7f0000000100)='batadv\x00') sendmsg$BATADV_CMD_SET_MESH(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x24, r7, 0x1, 0x0, 0x0, {}, [@BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5}, @BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r6}]}, 0x24}}, 0x0) sendmsg$BATADV_CMD_TP_METER(r3, &(0x7f00000003c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)={0x3c, 0x0, 0x200, 0x70bd27, 0x25dfdbfe, {}, [@BATADV_ATTR_GW_MODE={0x5}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x3b}, @BATADV_ATTR_GW_SEL_CLASS={0x8}, @BATADV_ATTR_BONDING_ENABLED={0x5}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0xa}]}, 0x3c}, 0x1, 0x0, 0x0, 0x20040004}, 0x10000004) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x74, &(0x7f0000000140)={&(0x7f00000004c0)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x32b}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_GENEVE_PORT={0x6}, @IFLA_GENEVE_UDP_ZERO_CSUM6_RX={0x5, 0xa, 0x1}]}}}, @IFLA_BROADCAST={0xa, 0x2, @remote}, @IFLA_MASTER={0x8, 0xa, r8}]}, 0x58}}, 0x0) creat(0x0, 0x41f) 23:21:43 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) clone(0x4340100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$USBDEVFS_CLEAR_HALT(r0, 0xc0185502, &(0x7f0000000080)={0x1, 0x1}) [ 493.837735][T31320] usb usb7: usbfs: process 31320 (syz-executor.0) did not claim interface 0 before use [ 493.866430][ T21] tipc: TX() has been purged, node left! [ 493.872362][ T21] tipc: TX() has been purged, node left! [ 493.899046][T31319] device geneve2 entered promiscuous mode [ 493.906089][ T21] tipc: TX() has been purged, node left! [ 493.921784][ T21] tipc: TX() has been purged, node left! [ 493.930339][ T21] tipc: TX() has been purged, node left! [ 493.942775][ T21] tipc: TX() has been purged, node left! [ 493.956626][ T21] tipc: TX() has been purged, node left! [ 493.967112][ T21] tipc: TX() has been purged, node left! [ 493.981378][ T21] tipc: TX() has been purged, node left! [ 493.991801][ T21] tipc: TX() has been purged, node left! [ 494.006713][ T21] tipc: TX() has been purged, node left! [ 494.018108][ T21] tipc: TX() has been purged, node left! 23:21:43 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=@ipv6_newroute={0x24, 0x18, 0xb03, 0x0, 0x0, {}, [@RTA_METRICS={0x5, 0x8, 0x0, 0x1, "1d"}]}, 0x24}}, 0x0) 23:21:43 executing program 4: symlink(&(0x7f0000000140)='..', &(0x7f00000000c0)='./file0\x00') umount2(&(0x7f0000000240)='./file0\x00', 0xc) 23:21:43 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) clone(0x4340100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$USBDEVFS_CLEAR_HALT(r0, 0xc0185502, &(0x7f0000000080)={0x1, 0x1}) 23:21:43 executing program 5: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttyS3\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') ioctl$TCSETAW(r0, 0x5407, &(0x7f0000000000)={0x4b, 0x0, 0xfffc, 0x0, 0x0, "f794e23d012ffc0f"}) 23:21:43 executing program 3: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttyS3\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') ioctl$TCSETAW(r0, 0x5407, &(0x7f0000000000)={0x4b, 0x0, 0xfffc, 0x0, 0x0, "f794e23d012ffc0f"}) 23:21:43 executing program 5: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttyS3\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') ioctl$TCSETAW(r0, 0x5407, &(0x7f0000000000)={0x4b, 0x0, 0xfffc, 0x0, 0x0, "f794e23d012ffc0f"}) 23:21:43 executing program 4: symlink(&(0x7f0000000140)='..', &(0x7f00000000c0)='./file0\x00') umount2(&(0x7f0000000240)='./file0\x00', 0xc) 23:21:43 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) clone(0x4340100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$USBDEVFS_CLEAR_HALT(r0, 0xc0185502, &(0x7f0000000080)={0x1, 0x1}) [ 494.171897][T31327] device geneve2 entered promiscuous mode [ 494.201462][T31342] usb usb7: usbfs: process 31342 (syz-executor.0) did not claim interface 0 before use 23:21:43 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=@ipv6_newroute={0x24, 0x18, 0xb03, 0x0, 0x0, {}, [@RTA_METRICS={0x5, 0x8, 0x0, 0x1, "1d"}]}, 0x24}}, 0x0) 23:21:43 executing program 3: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttyS3\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') ioctl$TCSETAW(r0, 0x5407, &(0x7f0000000000)={0x4b, 0x0, 0xfffc, 0x0, 0x0, "f794e23d012ffc0f"}) 23:21:43 executing program 2: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r0 = open(&(0x7f0000000000)='./file0\x00', 0x581000, 0x8) ioctl$VFIO_SET_IOMMU(r0, 0x3b66, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, &(0x7f0000000400)={'team0\x00', 0x7}) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_config_ext, 0x0, 0xbb0e}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0xffe8) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000200)='batadv\x00') r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r5, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r7 = syz_genetlink_get_family_id$batadv(&(0x7f0000000100)='batadv\x00') sendmsg$BATADV_CMD_SET_MESH(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x24, r7, 0x1, 0x0, 0x0, {}, [@BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5}, @BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r6}]}, 0x24}}, 0x0) sendmsg$BATADV_CMD_TP_METER(r3, &(0x7f00000003c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)={0x3c, 0x0, 0x200, 0x70bd27, 0x25dfdbfe, {}, [@BATADV_ATTR_GW_MODE={0x5}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x3b}, @BATADV_ATTR_GW_SEL_CLASS={0x8}, @BATADV_ATTR_BONDING_ENABLED={0x5}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0xa}]}, 0x3c}, 0x1, 0x0, 0x0, 0x20040004}, 0x10000004) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x74, &(0x7f0000000140)={&(0x7f00000004c0)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x32b}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_GENEVE_PORT={0x6}, @IFLA_GENEVE_UDP_ZERO_CSUM6_RX={0x5, 0xa, 0x1}]}}}, @IFLA_BROADCAST={0xa, 0x2, @remote}, @IFLA_MASTER={0x8, 0xa, r8}]}, 0x58}}, 0x0) creat(0x0, 0x41f) 23:21:43 executing program 5: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttyS3\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') ioctl$TCSETAW(r0, 0x5407, &(0x7f0000000000)={0x4b, 0x0, 0xfffc, 0x0, 0x0, "f794e23d012ffc0f"}) 23:21:43 executing program 4: symlink(&(0x7f0000000140)='..', &(0x7f00000000c0)='./file0\x00') umount2(&(0x7f0000000240)='./file0\x00', 0xc) 23:21:43 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) clone(0x4340100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$USBDEVFS_CLEAR_HALT(r0, 0xc0185502, &(0x7f0000000080)={0x1, 0x1}) [ 494.316271][T31355] usb usb7: usbfs: process 31355 (syz-executor.0) did not claim interface 0 before use 23:21:43 executing program 1: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r0 = open(&(0x7f0000000000)='./file0\x00', 0x581000, 0x8) ioctl$VFIO_SET_IOMMU(r0, 0x3b66, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, &(0x7f0000000400)={'team0\x00', 0x7}) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_config_ext, 0x0, 0xbb0e}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0xffe8) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000200)='batadv\x00') r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r5, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r7 = syz_genetlink_get_family_id$batadv(&(0x7f0000000100)='batadv\x00') sendmsg$BATADV_CMD_SET_MESH(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x24, r7, 0x1, 0x0, 0x0, {}, [@BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5}, @BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r6}]}, 0x24}}, 0x0) sendmsg$BATADV_CMD_TP_METER(r3, &(0x7f00000003c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)={0x3c, 0x0, 0x200, 0x70bd27, 0x25dfdbfe, {}, [@BATADV_ATTR_GW_MODE={0x5}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x3b}, @BATADV_ATTR_GW_SEL_CLASS={0x8}, @BATADV_ATTR_BONDING_ENABLED={0x5}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0xa}]}, 0x3c}, 0x1, 0x0, 0x0, 0x20040004}, 0x10000004) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x74, &(0x7f0000000140)={&(0x7f00000004c0)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x32b}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_GENEVE_PORT={0x6}, @IFLA_GENEVE_UDP_ZERO_CSUM6_RX={0x5, 0xa, 0x1}]}}}, @IFLA_BROADCAST={0xa, 0x2, @remote}, @IFLA_MASTER={0x8, 0xa, r8}]}, 0x58}}, 0x0) creat(0x0, 0x41f) 23:21:43 executing program 3: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttyS3\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') ioctl$TCSETAW(r0, 0x5407, &(0x7f0000000000)={0x4b, 0x0, 0xfffc, 0x0, 0x0, "f794e23d012ffc0f"}) 23:21:43 executing program 4: symlink(&(0x7f0000000140)='..', &(0x7f00000000c0)='./file0\x00') umount2(&(0x7f0000000240)='./file0\x00', 0xc) 23:21:43 executing program 0: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r0 = open(&(0x7f0000000000)='./file0\x00', 0x581000, 0x8) ioctl$VFIO_SET_IOMMU(r0, 0x3b66, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, &(0x7f0000000400)={'team0\x00', 0x7}) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_config_ext, 0x0, 0xbb0e}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0xffe8) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000200)='batadv\x00') r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r5, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r7 = syz_genetlink_get_family_id$batadv(&(0x7f0000000100)='batadv\x00') sendmsg$BATADV_CMD_SET_MESH(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x24, r7, 0x1, 0x0, 0x0, {}, [@BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5}, @BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r6}]}, 0x24}}, 0x0) sendmsg$BATADV_CMD_TP_METER(r3, &(0x7f00000003c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)={0x3c, 0x0, 0x200, 0x70bd27, 0x25dfdbfe, {}, [@BATADV_ATTR_GW_MODE={0x5}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x3b}, @BATADV_ATTR_GW_SEL_CLASS={0x8}, @BATADV_ATTR_BONDING_ENABLED={0x5}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0xa}]}, 0x3c}, 0x1, 0x0, 0x0, 0x20040004}, 0x10000004) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x74, &(0x7f0000000140)={&(0x7f00000004c0)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x32b}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_GENEVE_PORT={0x6}, @IFLA_GENEVE_UDP_ZERO_CSUM6_RX={0x5, 0xa, 0x1}]}}}, @IFLA_BROADCAST={0xa, 0x2, @remote}, @IFLA_MASTER={0x8, 0xa, r8}]}, 0x58}}, 0x0) creat(0x0, 0x41f) 23:21:43 executing program 5: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r0 = open(&(0x7f0000000000)='./file0\x00', 0x581000, 0x8) ioctl$VFIO_SET_IOMMU(r0, 0x3b66, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, &(0x7f0000000400)={'team0\x00', 0x7}) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_config_ext, 0x0, 0xbb0e}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0xffe8) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000200)='batadv\x00') r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r5, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r7 = syz_genetlink_get_family_id$batadv(&(0x7f0000000100)='batadv\x00') sendmsg$BATADV_CMD_SET_MESH(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x24, r7, 0x1, 0x0, 0x0, {}, [@BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5}, @BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r6}]}, 0x24}}, 0x0) sendmsg$BATADV_CMD_TP_METER(r3, &(0x7f00000003c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)={0x3c, 0x0, 0x200, 0x70bd27, 0x25dfdbfe, {}, [@BATADV_ATTR_GW_MODE={0x5}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x3b}, @BATADV_ATTR_GW_SEL_CLASS={0x8}, @BATADV_ATTR_BONDING_ENABLED={0x5}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0xa}]}, 0x3c}, 0x1, 0x0, 0x0, 0x20040004}, 0x10000004) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x74, &(0x7f0000000140)={&(0x7f00000004c0)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x32b}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_GENEVE_PORT={0x6}, @IFLA_GENEVE_UDP_ZERO_CSUM6_RX={0x5, 0xa, 0x1}]}}}, @IFLA_BROADCAST={0xa, 0x2, @remote}, @IFLA_MASTER={0x8, 0xa, r8}]}, 0x58}}, 0x0) creat(0x0, 0x41f) [ 494.417066][T31369] usb usb7: usbfs: process 31369 (syz-executor.0) did not claim interface 0 before use [ 494.449930][T31363] device geneve2 entered promiscuous mode 23:21:43 executing program 3: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r0 = open(&(0x7f0000000000)='./file0\x00', 0x581000, 0x8) ioctl$VFIO_SET_IOMMU(r0, 0x3b66, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, &(0x7f0000000400)={'team0\x00', 0x7}) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_config_ext, 0x0, 0xbb0e}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0xffe8) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000200)='batadv\x00') r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r5, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r7 = syz_genetlink_get_family_id$batadv(&(0x7f0000000100)='batadv\x00') sendmsg$BATADV_CMD_SET_MESH(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x24, r7, 0x1, 0x0, 0x0, {}, [@BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5}, @BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r6}]}, 0x24}}, 0x0) sendmsg$BATADV_CMD_TP_METER(r3, &(0x7f00000003c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)={0x3c, 0x0, 0x200, 0x70bd27, 0x25dfdbfe, {}, [@BATADV_ATTR_GW_MODE={0x5}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x3b}, @BATADV_ATTR_GW_SEL_CLASS={0x8}, @BATADV_ATTR_BONDING_ENABLED={0x5}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0xa}]}, 0x3c}, 0x1, 0x0, 0x0, 0x20040004}, 0x10000004) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x74, &(0x7f0000000140)={&(0x7f00000004c0)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x32b}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_GENEVE_PORT={0x6}, @IFLA_GENEVE_UDP_ZERO_CSUM6_RX={0x5, 0xa, 0x1}]}}}, @IFLA_BROADCAST={0xa, 0x2, @remote}, @IFLA_MASTER={0x8, 0xa, r8}]}, 0x58}}, 0x0) creat(0x0, 0x41f) 23:21:43 executing program 4: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r0 = open(&(0x7f0000000000)='./file0\x00', 0x581000, 0x8) ioctl$VFIO_SET_IOMMU(r0, 0x3b66, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, &(0x7f0000000400)={'team0\x00', 0x7}) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_config_ext, 0x0, 0xbb0e}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0xffe8) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000200)='batadv\x00') r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r5, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r7 = syz_genetlink_get_family_id$batadv(&(0x7f0000000100)='batadv\x00') sendmsg$BATADV_CMD_SET_MESH(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x24, r7, 0x1, 0x0, 0x0, {}, [@BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5}, @BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r6}]}, 0x24}}, 0x0) sendmsg$BATADV_CMD_TP_METER(r3, &(0x7f00000003c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)={0x3c, 0x0, 0x200, 0x70bd27, 0x25dfdbfe, {}, [@BATADV_ATTR_GW_MODE={0x5}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x3b}, @BATADV_ATTR_GW_SEL_CLASS={0x8}, @BATADV_ATTR_BONDING_ENABLED={0x5}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0xa}]}, 0x3c}, 0x1, 0x0, 0x0, 0x20040004}, 0x10000004) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x74, &(0x7f0000000140)={&(0x7f00000004c0)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x32b}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_GENEVE_PORT={0x6}, @IFLA_GENEVE_UDP_ZERO_CSUM6_RX={0x5, 0xa, 0x1}]}}}, @IFLA_BROADCAST={0xa, 0x2, @remote}, @IFLA_MASTER={0x8, 0xa, r8}]}, 0x58}}, 0x0) creat(0x0, 0x41f) [ 494.635699][T16500] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 494.741271][T31368] device geneve3 entered promiscuous mode 23:21:44 executing program 0: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r0 = open(&(0x7f0000000000)='./file0\x00', 0x581000, 0x8) ioctl$VFIO_SET_IOMMU(r0, 0x3b66, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, &(0x7f0000000400)={'team0\x00', 0x7}) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_config_ext, 0x0, 0xbb0e}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0xffe8) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000200)='batadv\x00') r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r5, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r7 = syz_genetlink_get_family_id$batadv(&(0x7f0000000100)='batadv\x00') sendmsg$BATADV_CMD_SET_MESH(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x24, r7, 0x1, 0x0, 0x0, {}, [@BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5}, @BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r6}]}, 0x24}}, 0x0) sendmsg$BATADV_CMD_TP_METER(r3, &(0x7f00000003c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)={0x3c, 0x0, 0x200, 0x70bd27, 0x25dfdbfe, {}, [@BATADV_ATTR_GW_MODE={0x5}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x3b}, @BATADV_ATTR_GW_SEL_CLASS={0x8}, @BATADV_ATTR_BONDING_ENABLED={0x5}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0xa}]}, 0x3c}, 0x1, 0x0, 0x0, 0x20040004}, 0x10000004) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x74, &(0x7f0000000140)={&(0x7f00000004c0)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x32b}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_GENEVE_PORT={0x6}, @IFLA_GENEVE_UDP_ZERO_CSUM6_RX={0x5, 0xa, 0x1}]}}}, @IFLA_BROADCAST={0xa, 0x2, @remote}, @IFLA_MASTER={0x8, 0xa, r8}]}, 0x58}}, 0x0) creat(0x0, 0x41f) [ 494.848328][T31382] device geneve2 entered promiscuous mode [ 494.991570][T31385] device geneve2 entered promiscuous mode [ 495.013702][T31385] IPv6: ADDRCONF(NETDEV_CHANGE): geneve2: link becomes ready 23:21:44 executing program 2: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r0 = open(&(0x7f0000000000)='./file0\x00', 0x581000, 0x8) ioctl$VFIO_SET_IOMMU(r0, 0x3b66, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, &(0x7f0000000400)={'team0\x00', 0x7}) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_config_ext, 0x0, 0xbb0e}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0xffe8) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000200)='batadv\x00') r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r5, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r7 = syz_genetlink_get_family_id$batadv(&(0x7f0000000100)='batadv\x00') sendmsg$BATADV_CMD_SET_MESH(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x24, r7, 0x1, 0x0, 0x0, {}, [@BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5}, @BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r6}]}, 0x24}}, 0x0) sendmsg$BATADV_CMD_TP_METER(r3, &(0x7f00000003c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)={0x3c, 0x0, 0x200, 0x70bd27, 0x25dfdbfe, {}, [@BATADV_ATTR_GW_MODE={0x5}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x3b}, @BATADV_ATTR_GW_SEL_CLASS={0x8}, @BATADV_ATTR_BONDING_ENABLED={0x5}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0xa}]}, 0x3c}, 0x1, 0x0, 0x0, 0x20040004}, 0x10000004) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x74, &(0x7f0000000140)={&(0x7f00000004c0)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x32b}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_GENEVE_PORT={0x6}, @IFLA_GENEVE_UDP_ZERO_CSUM6_RX={0x5, 0xa, 0x1}]}}}, @IFLA_BROADCAST={0xa, 0x2, @remote}, @IFLA_MASTER={0x8, 0xa, r8}]}, 0x58}}, 0x0) creat(0x0, 0x41f) 23:21:44 executing program 4: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r0 = open(&(0x7f0000000000)='./file0\x00', 0x581000, 0x8) ioctl$VFIO_SET_IOMMU(r0, 0x3b66, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, &(0x7f0000000400)={'team0\x00', 0x7}) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_config_ext, 0x0, 0xbb0e}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0xffe8) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000200)='batadv\x00') r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r5, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r7 = syz_genetlink_get_family_id$batadv(&(0x7f0000000100)='batadv\x00') sendmsg$BATADV_CMD_SET_MESH(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x24, r7, 0x1, 0x0, 0x0, {}, [@BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5}, @BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r6}]}, 0x24}}, 0x0) sendmsg$BATADV_CMD_TP_METER(r3, &(0x7f00000003c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)={0x3c, 0x0, 0x200, 0x70bd27, 0x25dfdbfe, {}, [@BATADV_ATTR_GW_MODE={0x5}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x3b}, @BATADV_ATTR_GW_SEL_CLASS={0x8}, @BATADV_ATTR_BONDING_ENABLED={0x5}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0xa}]}, 0x3c}, 0x1, 0x0, 0x0, 0x20040004}, 0x10000004) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x74, &(0x7f0000000140)={&(0x7f00000004c0)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x32b}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_GENEVE_PORT={0x6}, @IFLA_GENEVE_UDP_ZERO_CSUM6_RX={0x5, 0xa, 0x1}]}}}, @IFLA_BROADCAST={0xa, 0x2, @remote}, @IFLA_MASTER={0x8, 0xa, r8}]}, 0x58}}, 0x0) creat(0x0, 0x41f) 23:21:44 executing program 0: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r0 = open(&(0x7f0000000000)='./file0\x00', 0x581000, 0x8) ioctl$VFIO_SET_IOMMU(r0, 0x3b66, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, &(0x7f0000000400)={'team0\x00', 0x7}) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_config_ext, 0x0, 0xbb0e}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0xffe8) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000200)='batadv\x00') r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r5, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r7 = syz_genetlink_get_family_id$batadv(&(0x7f0000000100)='batadv\x00') sendmsg$BATADV_CMD_SET_MESH(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x24, r7, 0x1, 0x0, 0x0, {}, [@BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5}, @BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r6}]}, 0x24}}, 0x0) sendmsg$BATADV_CMD_TP_METER(r3, &(0x7f00000003c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)={0x3c, 0x0, 0x200, 0x70bd27, 0x25dfdbfe, {}, [@BATADV_ATTR_GW_MODE={0x5}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x3b}, @BATADV_ATTR_GW_SEL_CLASS={0x8}, @BATADV_ATTR_BONDING_ENABLED={0x5}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0xa}]}, 0x3c}, 0x1, 0x0, 0x0, 0x20040004}, 0x10000004) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x74, &(0x7f0000000140)={&(0x7f00000004c0)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x32b}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_GENEVE_PORT={0x6}, @IFLA_GENEVE_UDP_ZERO_CSUM6_RX={0x5, 0xa, 0x1}]}}}, @IFLA_BROADCAST={0xa, 0x2, @remote}, @IFLA_MASTER={0x8, 0xa, r8}]}, 0x58}}, 0x0) creat(0x0, 0x41f) 23:21:44 executing program 1: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r0 = open(&(0x7f0000000000)='./file0\x00', 0x581000, 0x8) ioctl$VFIO_SET_IOMMU(r0, 0x3b66, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, &(0x7f0000000400)={'team0\x00', 0x7}) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_config_ext, 0x0, 0xbb0e}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0xffe8) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000200)='batadv\x00') r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r5, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r7 = syz_genetlink_get_family_id$batadv(&(0x7f0000000100)='batadv\x00') sendmsg$BATADV_CMD_SET_MESH(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x24, r7, 0x1, 0x0, 0x0, {}, [@BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5}, @BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r6}]}, 0x24}}, 0x0) sendmsg$BATADV_CMD_TP_METER(r3, &(0x7f00000003c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)={0x3c, 0x0, 0x200, 0x70bd27, 0x25dfdbfe, {}, [@BATADV_ATTR_GW_MODE={0x5}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x3b}, @BATADV_ATTR_GW_SEL_CLASS={0x8}, @BATADV_ATTR_BONDING_ENABLED={0x5}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0xa}]}, 0x3c}, 0x1, 0x0, 0x0, 0x20040004}, 0x10000004) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x74, &(0x7f0000000140)={&(0x7f00000004c0)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x32b}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_GENEVE_PORT={0x6}, @IFLA_GENEVE_UDP_ZERO_CSUM6_RX={0x5, 0xa, 0x1}]}}}, @IFLA_BROADCAST={0xa, 0x2, @remote}, @IFLA_MASTER={0x8, 0xa, r8}]}, 0x58}}, 0x0) creat(0x0, 0x41f) 23:21:44 executing program 3: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r0 = open(&(0x7f0000000000)='./file0\x00', 0x581000, 0x8) ioctl$VFIO_SET_IOMMU(r0, 0x3b66, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, &(0x7f0000000400)={'team0\x00', 0x7}) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_config_ext, 0x0, 0xbb0e}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0xffe8) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000200)='batadv\x00') r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r5, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r7 = syz_genetlink_get_family_id$batadv(&(0x7f0000000100)='batadv\x00') sendmsg$BATADV_CMD_SET_MESH(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x24, r7, 0x1, 0x0, 0x0, {}, [@BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5}, @BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r6}]}, 0x24}}, 0x0) sendmsg$BATADV_CMD_TP_METER(r3, &(0x7f00000003c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)={0x3c, 0x0, 0x200, 0x70bd27, 0x25dfdbfe, {}, [@BATADV_ATTR_GW_MODE={0x5}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x3b}, @BATADV_ATTR_GW_SEL_CLASS={0x8}, @BATADV_ATTR_BONDING_ENABLED={0x5}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0xa}]}, 0x3c}, 0x1, 0x0, 0x0, 0x20040004}, 0x10000004) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x74, &(0x7f0000000140)={&(0x7f00000004c0)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x32b}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_GENEVE_PORT={0x6}, @IFLA_GENEVE_UDP_ZERO_CSUM6_RX={0x5, 0xa, 0x1}]}}}, @IFLA_BROADCAST={0xa, 0x2, @remote}, @IFLA_MASTER={0x8, 0xa, r8}]}, 0x58}}, 0x0) creat(0x0, 0x41f) [ 495.192643][ T12] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 495.268488][T31422] device geneve3 entered promiscuous mode 23:21:44 executing program 4: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r0 = open(&(0x7f0000000000)='./file0\x00', 0x581000, 0x8) ioctl$VFIO_SET_IOMMU(r0, 0x3b66, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, &(0x7f0000000400)={'team0\x00', 0x7}) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_config_ext, 0x0, 0xbb0e}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0xffe8) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000200)='batadv\x00') r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r5, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r7 = syz_genetlink_get_family_id$batadv(&(0x7f0000000100)='batadv\x00') sendmsg$BATADV_CMD_SET_MESH(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x24, r7, 0x1, 0x0, 0x0, {}, [@BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5}, @BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r6}]}, 0x24}}, 0x0) sendmsg$BATADV_CMD_TP_METER(r3, &(0x7f00000003c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)={0x3c, 0x0, 0x200, 0x70bd27, 0x25dfdbfe, {}, [@BATADV_ATTR_GW_MODE={0x5}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x3b}, @BATADV_ATTR_GW_SEL_CLASS={0x8}, @BATADV_ATTR_BONDING_ENABLED={0x5}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0xa}]}, 0x3c}, 0x1, 0x0, 0x0, 0x20040004}, 0x10000004) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x74, &(0x7f0000000140)={&(0x7f00000004c0)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x32b}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_GENEVE_PORT={0x6}, @IFLA_GENEVE_UDP_ZERO_CSUM6_RX={0x5, 0xa, 0x1}]}}}, @IFLA_BROADCAST={0xa, 0x2, @remote}, @IFLA_MASTER={0x8, 0xa, r8}]}, 0x58}}, 0x0) creat(0x0, 0x41f) 23:21:44 executing program 0: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r0 = open(&(0x7f0000000000)='./file0\x00', 0x581000, 0x8) ioctl$VFIO_SET_IOMMU(r0, 0x3b66, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, &(0x7f0000000400)={'team0\x00', 0x7}) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_config_ext, 0x0, 0xbb0e}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0xffe8) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000200)='batadv\x00') r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r5, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r7 = syz_genetlink_get_family_id$batadv(&(0x7f0000000100)='batadv\x00') sendmsg$BATADV_CMD_SET_MESH(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x24, r7, 0x1, 0x0, 0x0, {}, [@BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5}, @BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r6}]}, 0x24}}, 0x0) sendmsg$BATADV_CMD_TP_METER(r3, &(0x7f00000003c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)={0x3c, 0x0, 0x200, 0x70bd27, 0x25dfdbfe, {}, [@BATADV_ATTR_GW_MODE={0x5}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x3b}, @BATADV_ATTR_GW_SEL_CLASS={0x8}, @BATADV_ATTR_BONDING_ENABLED={0x5}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0xa}]}, 0x3c}, 0x1, 0x0, 0x0, 0x20040004}, 0x10000004) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x74, &(0x7f0000000140)={&(0x7f00000004c0)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x32b}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_GENEVE_PORT={0x6}, @IFLA_GENEVE_UDP_ZERO_CSUM6_RX={0x5, 0xa, 0x1}]}}}, @IFLA_BROADCAST={0xa, 0x2, @remote}, @IFLA_MASTER={0x8, 0xa, r8}]}, 0x58}}, 0x0) creat(0x0, 0x41f) [ 495.447304][T31426] device geneve2 entered promiscuous mode [ 495.598913][T31427] device geneve2 entered promiscuous mode [ 495.626491][T31427] IPv6: ADDRCONF(NETDEV_CHANGE): geneve2: link becomes ready 23:21:45 executing program 5: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r0 = open(&(0x7f0000000000)='./file0\x00', 0x581000, 0x8) ioctl$VFIO_SET_IOMMU(r0, 0x3b66, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, &(0x7f0000000400)={'team0\x00', 0x7}) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_config_ext, 0x0, 0xbb0e}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0xffe8) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000200)='batadv\x00') r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r5, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r7 = syz_genetlink_get_family_id$batadv(&(0x7f0000000100)='batadv\x00') sendmsg$BATADV_CMD_SET_MESH(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x24, r7, 0x1, 0x0, 0x0, {}, [@BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5}, @BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r6}]}, 0x24}}, 0x0) sendmsg$BATADV_CMD_TP_METER(r3, &(0x7f00000003c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)={0x3c, 0x0, 0x200, 0x70bd27, 0x25dfdbfe, {}, [@BATADV_ATTR_GW_MODE={0x5}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x3b}, @BATADV_ATTR_GW_SEL_CLASS={0x8}, @BATADV_ATTR_BONDING_ENABLED={0x5}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0xa}]}, 0x3c}, 0x1, 0x0, 0x0, 0x20040004}, 0x10000004) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x74, &(0x7f0000000140)={&(0x7f00000004c0)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x32b}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_GENEVE_PORT={0x6}, @IFLA_GENEVE_UDP_ZERO_CSUM6_RX={0x5, 0xa, 0x1}]}}}, @IFLA_BROADCAST={0xa, 0x2, @remote}, @IFLA_MASTER={0x8, 0xa, r8}]}, 0x58}}, 0x0) creat(0x0, 0x41f) [ 495.672704][ T49] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 23:21:45 executing program 4: r0 = syz_open_dev$usbfs(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) clone(0x4340100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$USBDEVFS_CLEAR_HALT(r0, 0xc0185502, &(0x7f0000000080)={0x1, 0x1}) 23:21:45 executing program 0: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r0 = open(&(0x7f0000000000)='./file0\x00', 0x581000, 0x8) ioctl$VFIO_SET_IOMMU(r0, 0x3b66, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, &(0x7f0000000400)={'team0\x00', 0x7}) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_config_ext, 0x0, 0xbb0e}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0xffe8) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000200)='batadv\x00') r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r5, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r7 = syz_genetlink_get_family_id$batadv(&(0x7f0000000100)='batadv\x00') sendmsg$BATADV_CMD_SET_MESH(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x24, r7, 0x1, 0x0, 0x0, {}, [@BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5}, @BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r6}]}, 0x24}}, 0x0) sendmsg$BATADV_CMD_TP_METER(r3, &(0x7f00000003c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)={0x3c, 0x0, 0x200, 0x70bd27, 0x25dfdbfe, {}, [@BATADV_ATTR_GW_MODE={0x5}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x3b}, @BATADV_ATTR_GW_SEL_CLASS={0x8}, @BATADV_ATTR_BONDING_ENABLED={0x5}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0xa}]}, 0x3c}, 0x1, 0x0, 0x0, 0x20040004}, 0x10000004) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x74, &(0x7f0000000140)={&(0x7f00000004c0)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x32b}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_GENEVE_PORT={0x6}, @IFLA_GENEVE_UDP_ZERO_CSUM6_RX={0x5, 0xa, 0x1}]}}}, @IFLA_BROADCAST={0xa, 0x2, @remote}, @IFLA_MASTER={0x8, 0xa, r8}]}, 0x58}}, 0x0) creat(0x0, 0x41f) [ 495.756106][T31426] syz-executor.2 (31426) used greatest stack depth: 9480 bytes left 23:21:45 executing program 2: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r0 = open(&(0x7f0000000000)='./file0\x00', 0x581000, 0x8) ioctl$VFIO_SET_IOMMU(r0, 0x3b66, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, &(0x7f0000000400)={'team0\x00', 0x7}) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_config_ext, 0x0, 0xbb0e}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0xffe8) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000200)='batadv\x00') r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r5, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r7 = syz_genetlink_get_family_id$batadv(&(0x7f0000000100)='batadv\x00') sendmsg$BATADV_CMD_SET_MESH(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x24, r7, 0x1, 0x0, 0x0, {}, [@BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5}, @BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r6}]}, 0x24}}, 0x0) sendmsg$BATADV_CMD_TP_METER(r3, &(0x7f00000003c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)={0x3c, 0x0, 0x200, 0x70bd27, 0x25dfdbfe, {}, [@BATADV_ATTR_GW_MODE={0x5}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x3b}, @BATADV_ATTR_GW_SEL_CLASS={0x8}, @BATADV_ATTR_BONDING_ENABLED={0x5}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0xa}]}, 0x3c}, 0x1, 0x0, 0x0, 0x20040004}, 0x10000004) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x74, &(0x7f0000000140)={&(0x7f00000004c0)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x32b}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_GENEVE_PORT={0x6}, @IFLA_GENEVE_UDP_ZERO_CSUM6_RX={0x5, 0xa, 0x1}]}}}, @IFLA_BROADCAST={0xa, 0x2, @remote}, @IFLA_MASTER={0x8, 0xa, r8}]}, 0x58}}, 0x0) creat(0x0, 0x41f) 23:21:45 executing program 1: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r0 = open(&(0x7f0000000000)='./file0\x00', 0x581000, 0x8) ioctl$VFIO_SET_IOMMU(r0, 0x3b66, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, &(0x7f0000000400)={'team0\x00', 0x7}) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_config_ext, 0x0, 0xbb0e}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0xffe8) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000200)='batadv\x00') r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r5, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r7 = syz_genetlink_get_family_id$batadv(&(0x7f0000000100)='batadv\x00') sendmsg$BATADV_CMD_SET_MESH(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x24, r7, 0x1, 0x0, 0x0, {}, [@BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5}, @BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r6}]}, 0x24}}, 0x0) sendmsg$BATADV_CMD_TP_METER(r3, &(0x7f00000003c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)={0x3c, 0x0, 0x200, 0x70bd27, 0x25dfdbfe, {}, [@BATADV_ATTR_GW_MODE={0x5}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x3b}, @BATADV_ATTR_GW_SEL_CLASS={0x8}, @BATADV_ATTR_BONDING_ENABLED={0x5}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0xa}]}, 0x3c}, 0x1, 0x0, 0x0, 0x20040004}, 0x10000004) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x74, &(0x7f0000000140)={&(0x7f00000004c0)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x32b}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_GENEVE_PORT={0x6}, @IFLA_GENEVE_UDP_ZERO_CSUM6_RX={0x5, 0xa, 0x1}]}}}, @IFLA_BROADCAST={0xa, 0x2, @remote}, @IFLA_MASTER={0x8, 0xa, r8}]}, 0x58}}, 0x0) creat(0x0, 0x41f) 23:21:45 executing program 3: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r0 = open(&(0x7f0000000000)='./file0\x00', 0x581000, 0x8) ioctl$VFIO_SET_IOMMU(r0, 0x3b66, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, &(0x7f0000000400)={'team0\x00', 0x7}) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_config_ext, 0x0, 0xbb0e}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0xffe8) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000200)='batadv\x00') r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r5, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r7 = syz_genetlink_get_family_id$batadv(&(0x7f0000000100)='batadv\x00') sendmsg$BATADV_CMD_SET_MESH(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x24, r7, 0x1, 0x0, 0x0, {}, [@BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5}, @BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r6}]}, 0x24}}, 0x0) sendmsg$BATADV_CMD_TP_METER(r3, &(0x7f00000003c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)={0x3c, 0x0, 0x200, 0x70bd27, 0x25dfdbfe, {}, [@BATADV_ATTR_GW_MODE={0x5}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x3b}, @BATADV_ATTR_GW_SEL_CLASS={0x8}, @BATADV_ATTR_BONDING_ENABLED={0x5}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0xa}]}, 0x3c}, 0x1, 0x0, 0x0, 0x20040004}, 0x10000004) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x74, &(0x7f0000000140)={&(0x7f00000004c0)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x32b}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_GENEVE_PORT={0x6}, @IFLA_GENEVE_UDP_ZERO_CSUM6_RX={0x5, 0xa, 0x1}]}}}, @IFLA_BROADCAST={0xa, 0x2, @remote}, @IFLA_MASTER={0x8, 0xa, r8}]}, 0x58}}, 0x0) creat(0x0, 0x41f) 23:21:45 executing program 4: r0 = syz_open_dev$usbfs(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) clone(0x4340100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$USBDEVFS_CLEAR_HALT(r0, 0xc0185502, &(0x7f0000000080)={0x1, 0x1}) [ 495.856563][T31462] device geneve2 entered promiscuous mode [ 495.874538][T31466] usb usb7: usbfs: process 31466 (syz-executor.4) did not claim interface 0 before use 23:21:45 executing program 4: r0 = syz_open_dev$usbfs(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) clone(0x4340100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$USBDEVFS_CLEAR_HALT(r0, 0xc0185502, &(0x7f0000000080)={0x1, 0x1}) [ 495.977717][T31482] usb usb7: usbfs: process 31482 (syz-executor.4) did not claim interface 0 before use 23:21:45 executing program 4: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x5, 0x0) preadv(r0, &(0x7f0000001080)=[{&(0x7f0000000080)=""/4096, 0x1000}], 0x1, 0x0) [ 496.066699][T31489] usb usb7: usbfs: process 31489 (syz-executor.4) did not claim interface 0 before use 23:21:45 executing program 0: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r0 = open(&(0x7f0000000000)='./file0\x00', 0x581000, 0x8) ioctl$VFIO_SET_IOMMU(r0, 0x3b66, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, &(0x7f0000000400)={'team0\x00', 0x7}) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_config_ext, 0x0, 0xbb0e}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0xffe8) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000200)='batadv\x00') r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r5, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r7 = syz_genetlink_get_family_id$batadv(&(0x7f0000000100)='batadv\x00') sendmsg$BATADV_CMD_SET_MESH(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x24, r7, 0x1, 0x0, 0x0, {}, [@BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5}, @BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r6}]}, 0x24}}, 0x0) sendmsg$BATADV_CMD_TP_METER(r3, &(0x7f00000003c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)={0x3c, 0x0, 0x200, 0x70bd27, 0x25dfdbfe, {}, [@BATADV_ATTR_GW_MODE={0x5}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x3b}, @BATADV_ATTR_GW_SEL_CLASS={0x8}, @BATADV_ATTR_BONDING_ENABLED={0x5}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0xa}]}, 0x3c}, 0x1, 0x0, 0x0, 0x20040004}, 0x10000004) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x74, &(0x7f0000000140)={&(0x7f00000004c0)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x32b}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_GENEVE_PORT={0x6}, @IFLA_GENEVE_UDP_ZERO_CSUM6_RX={0x5, 0xa, 0x1}]}}}, @IFLA_BROADCAST={0xa, 0x2, @remote}, @IFLA_MASTER={0x8, 0xa, r8}]}, 0x58}}, 0x0) creat(0x0, 0x41f) 23:21:45 executing program 4: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x5, 0x0) preadv(r0, &(0x7f0000001080)=[{&(0x7f0000000080)=""/4096, 0x1000}], 0x1, 0x0) [ 496.152195][T31475] device geneve3 entered promiscuous mode 23:21:45 executing program 4: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x5, 0x0) preadv(r0, &(0x7f0000001080)=[{&(0x7f0000000080)=""/4096, 0x1000}], 0x1, 0x0) [ 496.350393][T31476] device geneve2 entered promiscuous mode [ 496.439903][T31478] device geneve2 entered promiscuous mode [ 496.455620][T31478] IPv6: ADDRCONF(NETDEV_CHANGE): geneve2: link becomes ready 23:21:45 executing program 5: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r0 = open(&(0x7f0000000000)='./file0\x00', 0x581000, 0x8) ioctl$VFIO_SET_IOMMU(r0, 0x3b66, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, &(0x7f0000000400)={'team0\x00', 0x7}) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_config_ext, 0x0, 0xbb0e}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0xffe8) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000200)='batadv\x00') r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r5, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r7 = syz_genetlink_get_family_id$batadv(&(0x7f0000000100)='batadv\x00') sendmsg$BATADV_CMD_SET_MESH(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x24, r7, 0x1, 0x0, 0x0, {}, [@BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5}, @BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r6}]}, 0x24}}, 0x0) sendmsg$BATADV_CMD_TP_METER(r3, &(0x7f00000003c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)={0x3c, 0x0, 0x200, 0x70bd27, 0x25dfdbfe, {}, [@BATADV_ATTR_GW_MODE={0x5}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x3b}, @BATADV_ATTR_GW_SEL_CLASS={0x8}, @BATADV_ATTR_BONDING_ENABLED={0x5}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0xa}]}, 0x3c}, 0x1, 0x0, 0x0, 0x20040004}, 0x10000004) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x74, &(0x7f0000000140)={&(0x7f00000004c0)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x32b}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_GENEVE_PORT={0x6}, @IFLA_GENEVE_UDP_ZERO_CSUM6_RX={0x5, 0xa, 0x1}]}}}, @IFLA_BROADCAST={0xa, 0x2, @remote}, @IFLA_MASTER={0x8, 0xa, r8}]}, 0x58}}, 0x0) creat(0x0, 0x41f) 23:21:45 executing program 4: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x5, 0x0) preadv(r0, &(0x7f0000001080)=[{&(0x7f0000000080)=""/4096, 0x1000}], 0x1, 0x0) 23:21:45 executing program 4: unshare(0x20000400) r0 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) r1 = pidfd_open(r0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) pidfd_send_signal(r1, 0x0, 0x0, 0x0) [ 496.626950][T31524] device geneve2 entered promiscuous mode [ 496.712673][T22878] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 23:21:46 executing program 4: unshare(0x20000400) r0 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) r1 = pidfd_open(r0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) pidfd_send_signal(r1, 0x0, 0x0, 0x0) 23:21:46 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="895b74e29fc8e535522bed7a32ea79b717bc42ac3a565d019abadd5a3d871dbb918bcc1518839ca88193da410d75165f0b7b52661c355c44fe7c9b54d75cec5971fba94f4d35647a799be05a9b5a2b1882bac98d3d7c2974d348d2e528d360381c5353709d09745856c834a2f89345", 0x6f}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 23:21:46 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="6653070000053c27bc01ff003639405cb4aec12f184986e07c8790dc25f4b49ee29040e774b65b15c57321f01618abd8959c7934174c80ae1eacffef0cbb7c9489eeb1f2f0b1b4e27b2027bb229d3fced5b707a7bcbbcb0af3", 0x59}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x3) 23:21:46 executing program 1: unshare(0x20000400) r0 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) r1 = pidfd_open(r0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) pidfd_send_signal(r1, 0x0, 0x0, 0x0) 23:21:46 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r5) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r3, &(0x7f00000000c0)={0xa0000007}) 23:21:46 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000080)=0x9, 0x4) 23:21:46 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r5) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r3, &(0x7f00000000c0)={0xa0000007}) 23:21:46 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000080)=0x9, 0x4) 23:21:46 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r5) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r3, &(0x7f00000000c0)={0xa0000007}) 23:21:46 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000080)=0x9, 0x4) 23:21:46 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r5) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r3, &(0x7f00000000c0)={0xa0000007}) 23:21:46 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000080)=0x9, 0x4) 23:21:46 executing program 4: unshare(0x20000400) r0 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) r1 = pidfd_open(r0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) pidfd_send_signal(r1, 0x0, 0x0, 0x0) [ 497.752815][T22878] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 498.232541][T10088] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 498.792612][ T9677] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 23:21:49 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="895b74e29fc8e535522bed7a32ea79b717bc42ac3a565d019abadd5a3d871dbb918bcc1518839ca88193da410d75165f0b7b52661c355c44fe7c9b54d75cec5971fba94f4d35647a799be05a9b5a2b1882bac98d3d7c2974d348d2e528d360381c5353709d09745856c834a2f89345", 0x6f}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 23:21:49 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r5) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r3, &(0x7f00000000c0)={0xa0000007}) 23:21:49 executing program 2: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, 0x0, 0x26}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='GPL\x00', 0x5, 0x1f6, &(0x7f00000002c0)=""/168, 0x0, 0x0, [], 0x0, 0x0, r0, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200), 0x1}, 0x6d) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000280)={r1, 0xc0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x7) 23:21:49 executing program 1: unshare(0x20000400) r0 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) r1 = pidfd_open(r0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) pidfd_send_signal(r1, 0x0, 0x0, 0x0) 23:21:49 executing program 4: unshare(0x20000400) r0 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) r1 = pidfd_open(r0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) pidfd_send_signal(r1, 0x0, 0x0, 0x0) 23:21:49 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="6653070000053c27bc01ff003639405cb4aec12f184986e07c8790dc25f4b49ee29040e774b65b15c57321f01618abd8959c7934174c80ae1eacffef0cbb7c9489eeb1f2f0b1b4e27b2027bb229d3fced5b707a7bcbbcb0af3", 0x59}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x3) [ 499.832756][ T9677] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 23:21:49 executing program 1: unshare(0x20000400) r0 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) r1 = pidfd_open(r0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) pidfd_send_signal(r1, 0x0, 0x0, 0x0) 23:21:49 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r5) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r3, &(0x7f00000000c0)={0xa0000007}) 23:21:49 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="895b74e29fc8e535522bed7a32ea79b717bc42ac3a565d019abadd5a3d871dbb918bcc1518839ca88193da410d75165f0b7b52661c355c44fe7c9b54d75cec5971fba94f4d35647a799be05a9b5a2b1882bac98d3d7c2974d348d2e528d360381c5353709d09745856c834a2f89345", 0x6f}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 23:21:49 executing program 2: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, 0x0, 0x26}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='GPL\x00', 0x5, 0x1f6, &(0x7f00000002c0)=""/168, 0x0, 0x0, [], 0x0, 0x0, r0, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200), 0x1}, 0x6d) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000280)={r1, 0xc0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x7) 23:21:49 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r5) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r3, &(0x7f00000000c0)={0xa0000007}) 23:21:49 executing program 1: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, 0x0, 0x26}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='GPL\x00', 0x5, 0x1f6, &(0x7f00000002c0)=""/168, 0x0, 0x0, [], 0x0, 0x0, r0, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200), 0x1}, 0x6d) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000280)={r1, 0xc0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x7) [ 500.872857][T24221] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 501.272668][T10088] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 501.912698][ T9677] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 502.472691][T10088] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 23:21:52 executing program 5: ioperm(0x0, 0xff, 0x80000001) mremap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x2000, 0x4, &(0x7f0000ffd000/0x2000)=nil) 23:21:52 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="6653070000053c27bc01ff003639405cb4aec12f184986e07c8790dc25f4b49ee29040e774b65b15c57321f01618abd8959c7934174c80ae1eacffef0cbb7c9489eeb1f2f0b1b4e27b2027bb229d3fced5b707a7bcbbcb0af3", 0x59}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x3) 23:21:52 executing program 2: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, 0x0, 0x26}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='GPL\x00', 0x5, 0x1f6, &(0x7f00000002c0)=""/168, 0x0, 0x0, [], 0x0, 0x0, r0, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200), 0x1}, 0x6d) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000280)={r1, 0xc0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x7) 23:21:52 executing program 1: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, 0x0, 0x26}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='GPL\x00', 0x5, 0x1f6, &(0x7f00000002c0)=""/168, 0x0, 0x0, [], 0x0, 0x0, r0, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200), 0x1}, 0x6d) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000280)={r1, 0xc0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x7) 23:21:52 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="895b74e29fc8e535522bed7a32ea79b717bc42ac3a565d019abadd5a3d871dbb918bcc1518839ca88193da410d75165f0b7b52661c355c44fe7c9b54d75cec5971fba94f4d35647a799be05a9b5a2b1882bac98d3d7c2974d348d2e528d360381c5353709d09745856c834a2f89345", 0x6f}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 23:21:52 executing program 2: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, 0x0, 0x26}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='GPL\x00', 0x5, 0x1f6, &(0x7f00000002c0)=""/168, 0x0, 0x0, [], 0x0, 0x0, r0, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200), 0x1}, 0x6d) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000280)={r1, 0xc0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x7) 23:21:52 executing program 5: ioperm(0x0, 0xff, 0x80000001) mremap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x2000, 0x4, &(0x7f0000ffd000/0x2000)=nil) [ 502.962770][ T9677] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 23:21:52 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="895b74e29fc8e535522bed7a32ea79b717bc42ac3a565d019abadd5a3d871dbb918bcc1518839ca88193da410d75165f0b7b52661c355c44fe7c9b54d75cec5971fba94f4d35647a799be05a9b5a2b1882bac98d3d7c2974d348d2e528d360381c5353709d09745856c834a2f89345", 0x6f}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 23:21:52 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'veth1_to_bond\x00', &(0x7f0000000040)=@ethtool_rxfh={0x47, 0x0, 0x0, 0x0, 0x0, "094805"}}) 23:21:52 executing program 1: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, 0x0, 0x26}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='GPL\x00', 0x5, 0x1f6, &(0x7f00000002c0)=""/168, 0x0, 0x0, [], 0x0, 0x0, r0, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200), 0x1}, 0x6d) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000280)={r1, 0xc0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x7) 23:21:52 executing program 5: ioperm(0x0, 0xff, 0x80000001) mremap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x2000, 0x4, &(0x7f0000ffd000/0x2000)=nil) 23:21:52 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'veth1_to_bond\x00', &(0x7f0000000040)=@ethtool_rxfh={0x47, 0x0, 0x0, 0x0, 0x0, "094805"}}) [ 503.992680][ T9677] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 504.312792][T10088] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 505.033149][ T9677] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 23:21:55 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="895b74e29fc8e535522bed7a32ea79b717bc42ac3a565d019abadd5a3d871dbb918bcc1518839ca88193da410d75165f0b7b52661c355c44fe7c9b54d75cec5971fba94f4d35647a799be05a9b5a2b1882bac98d3d7c2974d348d2e528d360381c5353709d09745856c834a2f89345", 0x6f}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 23:21:55 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=@can_delroute={0x30, 0x19, 0x1, 0x0, 0x0, {}, [@CGW_FILTER={0xc}, @CGW_DST_IF={0x8}, @CGW_SRC_IF={0x8}]}, 0x30}}, 0x0) 23:21:55 executing program 5: ioperm(0x0, 0xff, 0x80000001) mremap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x2000, 0x4, &(0x7f0000ffd000/0x2000)=nil) 23:21:55 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'veth1_to_bond\x00', &(0x7f0000000040)=@ethtool_rxfh={0x47, 0x0, 0x0, 0x0, 0x0, "094805"}}) 23:21:55 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="6653070000053c27bc01ff003639405cb4aec12f184986e07c8790dc25f4b49ee29040e774b65b15c57321f01618abd8959c7934174c80ae1eacffef0cbb7c9489eeb1f2f0b1b4e27b2027bb229d3fced5b707a7bcbbcb0af3", 0x59}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x3) 23:21:55 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=@can_delroute={0x30, 0x19, 0x1, 0x0, 0x0, {}, [@CGW_FILTER={0xc}, @CGW_DST_IF={0x8}, @CGW_SRC_IF={0x8}]}, 0x30}}, 0x0) 23:21:55 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="895b74e29fc8e535522bed7a32ea79b717bc42ac3a565d019abadd5a3d871dbb918bcc1518839ca88193da410d75165f0b7b52661c355c44fe7c9b54d75cec5971fba94f4d35647a799be05a9b5a2b1882bac98d3d7c2974d348d2e528d360381c5353709d09745856c834a2f893454d9f4f0000266300481bfb1ce8366858835bb1ebed3764d54bcffae0832fe47198a7a03842468c1c785c0650bfa609783ef07e6a3b250e08da881b947e51034f991107000000b078062fe3dbc3b1146b08eeb483ae3bf94ad7bfa1c5160e5794ae739ad0a506c6f1a9f18ec210116350ecf5022ebb578e67806307e829be25e5237a", 0xf1}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 23:21:55 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="895b74e29fc8e535522bed7a32ea79b717bc42ac3a565d019abadd5a3d871dbb918bcc1518839ca88193da410d75165f0b7b52661c355c44fe7c9b54d75cec5971fba94f4d35647a799be05a9b5a2b1882bac98d3d7c2974d348d2e528d360381c5353709d09745856c834a2f89345", 0x6f}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 23:21:55 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'veth1_to_bond\x00', &(0x7f0000000040)=@ethtool_rxfh={0x47, 0x0, 0x0, 0x0, 0x0, "094805"}}) 23:21:55 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=@can_delroute={0x30, 0x19, 0x1, 0x0, 0x0, {}, [@CGW_FILTER={0xc}, @CGW_DST_IF={0x8}, @CGW_SRC_IF={0x8}]}, 0x30}}, 0x0) [ 506.082582][T24221] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 23:21:55 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=@can_delroute={0x30, 0x19, 0x1, 0x0, 0x0, {}, [@CGW_FILTER={0xc}, @CGW_DST_IF={0x8}, @CGW_SRC_IF={0x8}]}, 0x30}}, 0x0) 23:21:55 executing program 2: prctl$PR_MCE_KILL(0x35, 0x1, 0x8) [ 507.112717][T24221] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 507.352784][T16503] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 508.153025][ T9677] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 23:21:58 executing program 2: prctl$PR_MCE_KILL(0x35, 0x1, 0x8) 23:21:58 executing program 1: mkdir(&(0x7f0000000180)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000200)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') r0 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) r1 = open(&(0x7f00000009c0)='./bus\x00', 0x0, 0x0) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f0000000000)={{r1}, 0x0, 0x0, 0xffffffff00000000}) 23:21:58 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x40a85323, &(0x7f0000000080)={0x80}) 23:21:58 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') sendmsg$FOU_CMD_ADD(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000200)={0x38, r3, 0x209, 0x0, 0x0, {}, [@FOU_ATTR_PEER_V6={0x14, 0x9, @empty}, @FOU_ATTR_PEER_PORT={0x6, 0xa, 0x4e21}, @FOU_ATTR_AF={0x5, 0x2, 0xa}]}, 0x38}}, 0x0) 23:21:58 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="895b74e29fc8e535522bed7a32ea79b717bc42ac3a565d019abadd5a3d871dbb918bcc1518839ca88193da410d75165f0b7b52661c355c44fe7c9b54d75cec5971fba94f4d35647a799be05a9b5a2b1882bac98d3d7c2974d348d2e528d360381c5353709d09745856c834a2f893454d9f4f0000266300481bfb1ce8366858835bb1ebed3764d54bcffae0832fe47198a7a03842468c1c785c0650bfa609783ef07e6a3b250e08da881b947e51034f991107000000b078062fe3dbc3b1146b08eeb483ae3bf94ad7bfa1c5160e5794ae739ad0a506c6f1a9f18ec210116350ecf5022ebb578e67806307e829be25e5237a", 0xf1}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 23:21:58 executing program 2: prctl$PR_MCE_KILL(0x35, 0x1, 0x8) 23:21:58 executing program 4: timer_create(0x0, &(0x7f0000ec5000)={0x0, 0x12}, &(0x7f0000044000)) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) pipe(&(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000a40)="bd", 0x1) tee(r2, r1, 0x3, 0x0) r4 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r4, 0x1000000000013) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) 23:21:58 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') sendmsg$FOU_CMD_ADD(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000200)={0x38, r3, 0x209, 0x0, 0x0, {}, [@FOU_ATTR_PEER_V6={0x14, 0x9, @empty}, @FOU_ATTR_PEER_PORT={0x6, 0xa, 0x4e21}, @FOU_ATTR_AF={0x5, 0x2, 0xa}]}, 0x38}}, 0x0) 23:21:58 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x40a85323, &(0x7f0000000080)={0x80}) [ 509.150125][ T27] audit: type=1804 audit(1594768918.518:145): pid=31721 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir384371078/syzkaller.ggCihx/694/bus/bus" dev="overlay" ino=16185 res=1 [ 509.186497][T31721] overlayfs: filesystem on './file0' not supported as upperdir 23:21:58 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') sendmsg$FOU_CMD_ADD(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000200)={0x38, r3, 0x209, 0x0, 0x0, {}, [@FOU_ATTR_PEER_V6={0x14, 0x9, @empty}, @FOU_ATTR_PEER_PORT={0x6, 0xa, 0x4e21}, @FOU_ATTR_AF={0x5, 0x2, 0xa}]}, 0x38}}, 0x0) 23:21:58 executing program 2: prctl$PR_MCE_KILL(0x35, 0x1, 0x8) 23:21:58 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x40a85323, &(0x7f0000000080)={0x80}) [ 509.194288][ T9677] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 509.210532][ T27] audit: type=1804 audit(1594768918.568:146): pid=31736 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir384371078/syzkaller.ggCihx/694/bus/bus" dev="overlay" ino=16185 res=1 23:21:58 executing program 1: mkdir(&(0x7f0000000180)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000200)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') r0 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) r1 = open(&(0x7f00000009c0)='./bus\x00', 0x0, 0x0) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f0000000000)={{r1}, 0x0, 0x0, 0xffffffff00000000}) 23:21:58 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') sendmsg$FOU_CMD_ADD(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000200)={0x38, r3, 0x209, 0x0, 0x0, {}, [@FOU_ATTR_PEER_V6={0x14, 0x9, @empty}, @FOU_ATTR_PEER_PORT={0x6, 0xa, 0x4e21}, @FOU_ATTR_AF={0x5, 0x2, 0xa}]}, 0x38}}, 0x0) 23:21:58 executing program 2: mkdir(&(0x7f0000000180)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000200)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') r0 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) r1 = open(&(0x7f00000009c0)='./bus\x00', 0x0, 0x0) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f0000000000)={{r1}, 0x0, 0x0, 0xffffffff00000000}) 23:21:58 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x40a85323, &(0x7f0000000080)={0x80}) [ 509.419326][ T27] audit: type=1804 audit(1594768918.788:147): pid=31754 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir384371078/syzkaller.ggCihx/695/bus/bus" dev="overlay" ino=16101 res=1 [ 509.510292][ T27] audit: type=1804 audit(1594768918.788:148): pid=31756 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir925888999/syzkaller.U99twN/771/bus/bus" dev="overlay" ino=16159 res=1 [ 510.232949][T24222] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 510.392719][T16433] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 511.273296][ T9677] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 23:22:01 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="895b74e29fc8e535522bed7a32ea79b717bc42ac3a565d019abadd5a3d871dbb918bcc1518839ca88193da410d75165f0b7b52661c355c44fe7c9b54d75cec5971fba94f4d35647a799be05a9b5a2b1882bac98d3d7c2974d348d2e528d360381c5353709d09745856c834a2f893454d9f4f0000266300481bfb1ce8366858835bb1ebed3764d54bcffae0832fe47198a7a03842468c1c785c0650bfa609783ef07e6a3b250e08da881b947e51034f991107000000b078062fe3dbc3b1146b08eeb483ae3bf94ad7bfa1c5160e5794ae739ad0a506c6f1a9f18ec210116350ecf5022ebb578e67806307e829be25e5237a", 0xf1}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 23:22:01 executing program 4: timer_create(0x0, &(0x7f0000ec5000)={0x0, 0x12}, &(0x7f0000044000)) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) pipe(&(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000a40)="bd", 0x1) tee(r2, r1, 0x3, 0x0) r4 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r4, 0x1000000000013) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) 23:22:01 executing program 3: timer_create(0x0, &(0x7f0000ec5000)={0x0, 0x12}, &(0x7f0000044000)) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) pipe(&(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000a40)="bd", 0x1) tee(r2, r1, 0x3, 0x0) r4 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r4, 0x1000000000013) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) 23:22:01 executing program 2: mkdir(&(0x7f0000000180)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000200)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') r0 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) r1 = open(&(0x7f00000009c0)='./bus\x00', 0x0, 0x0) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f0000000000)={{r1}, 0x0, 0x0, 0xffffffff00000000}) 23:22:01 executing program 1: mkdir(&(0x7f0000000180)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000200)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') r0 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) r1 = open(&(0x7f00000009c0)='./bus\x00', 0x0, 0x0) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f0000000000)={{r1}, 0x0, 0x0, 0xffffffff00000000}) 23:22:01 executing program 0: timer_create(0x0, &(0x7f0000ec5000)={0x0, 0x12}, &(0x7f0000044000)) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) pipe(&(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000a40)="bd", 0x1) tee(r2, r1, 0x3, 0x0) r4 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r4, 0x1000000000013) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) [ 512.072603][T16503] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 512.141764][ T27] audit: type=1804 audit(1594768921.508:149): pid=31768 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir384371078/syzkaller.ggCihx/696/bus/bus" dev="overlay" ino=16308 res=1 23:22:01 executing program 1: mkdir(&(0x7f0000000180)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000200)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') r0 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) r1 = open(&(0x7f00000009c0)='./bus\x00', 0x0, 0x0) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f0000000000)={{r1}, 0x0, 0x0, 0xffffffff00000000}) 23:22:01 executing program 3: timer_create(0x0, &(0x7f0000ec5000)={0x0, 0x12}, &(0x7f0000044000)) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) pipe(&(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000a40)="bd", 0x1) tee(r2, r1, 0x3, 0x0) r4 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r4, 0x1000000000013) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) 23:22:01 executing program 2: mkdir(&(0x7f0000000180)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000200)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') r0 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) r1 = open(&(0x7f00000009c0)='./bus\x00', 0x0, 0x0) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f0000000000)={{r1}, 0x0, 0x0, 0xffffffff00000000}) 23:22:01 executing program 0: timer_create(0x0, &(0x7f0000ec5000)={0x0, 0x12}, &(0x7f0000044000)) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) pipe(&(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000a40)="bd", 0x1) tee(r2, r1, 0x3, 0x0) r4 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r4, 0x1000000000013) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) [ 512.237623][ T27] audit: type=1804 audit(1594768921.598:150): pid=31770 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir925888999/syzkaller.U99twN/772/bus/bus" dev="overlay" ino=15792 res=1 23:22:01 executing program 4: timer_create(0x0, &(0x7f0000ec5000)={0x0, 0x12}, &(0x7f0000044000)) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) pipe(&(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000a40)="bd", 0x1) tee(r2, r1, 0x3, 0x0) r4 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r4, 0x1000000000013) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) [ 512.313290][ T9677] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 512.362178][ T27] audit: type=1804 audit(1594768921.728:151): pid=31788 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir384371078/syzkaller.ggCihx/697/bus/bus" dev="overlay" ino=16071 res=1 23:22:01 executing program 1: timer_create(0x0, &(0x7f0000ec5000)={0x0, 0x12}, &(0x7f0000044000)) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) pipe(&(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000a40)="bd", 0x1) tee(r2, r1, 0x3, 0x0) r4 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r4, 0x1000000000013) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) [ 512.443612][ T27] audit: type=1804 audit(1594768921.788:152): pid=31792 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir925888999/syzkaller.U99twN/773/bus/bus" dev="overlay" ino=16165 res=1 [ 513.352887][T24221] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 513.433576][T16433] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 514.392735][T24221] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 23:22:04 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="895b74e29fc8e535522bed7a32ea79b717bc42ac3a565d019abadd5a3d871dbb918bcc1518839ca88193da410d75165f0b7b52661c355c44fe7c9b54d75cec5971fba94f4d35647a799be05a9b5a2b1882bac98d3d7c2974d348d2e528d360381c5353709d09745856c834a2f893454d9f4f0000266300481bfb1ce8366858835bb1ebed3764d54bcffae0832fe47198a7a03842468c1c785c0650bfa609783ef07e6a3b250e08da881b947e51034f991107000000b078062fe3dbc3b1146b08eeb483ae3bf94ad7bfa1c5160e5794ae739ad0a506c6f1a9f18ec210116350ecf5022ebb578e67806307e829be25e5237a", 0xf1}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 23:22:04 executing program 3: timer_create(0x0, &(0x7f0000ec5000)={0x0, 0x12}, &(0x7f0000044000)) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) pipe(&(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000a40)="bd", 0x1) tee(r2, r1, 0x3, 0x0) r4 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r4, 0x1000000000013) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) 23:22:04 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000002740)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f0000000100)=ANY=[], 0x18) sendmmsg(r0, &(0x7f0000007e00), 0x136a88c8311572c, 0x11) 23:22:04 executing program 0: timer_create(0x0, &(0x7f0000ec5000)={0x0, 0x12}, &(0x7f0000044000)) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) pipe(&(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000a40)="bd", 0x1) tee(r2, r1, 0x3, 0x0) r4 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r4, 0x1000000000013) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) 23:22:04 executing program 4: timer_create(0x0, &(0x7f0000ec5000)={0x0, 0x12}, &(0x7f0000044000)) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) pipe(&(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000a40)="bd", 0x1) tee(r2, r1, 0x3, 0x0) r4 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r4, 0x1000000000013) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) 23:22:04 executing program 1: timer_create(0x0, &(0x7f0000ec5000)={0x0, 0x12}, &(0x7f0000044000)) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) pipe(&(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000a40)="bd", 0x1) tee(r2, r1, 0x3, 0x0) r4 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r4, 0x1000000000013) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) 23:22:04 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000002740)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f0000000100)=ANY=[], 0x18) sendmmsg(r0, &(0x7f0000007e00), 0x136a88c8311572c, 0x11) 23:22:04 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000002740)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f0000000100)=ANY=[], 0x18) sendmmsg(r0, &(0x7f0000007e00), 0x136a88c8311572c, 0x11) 23:22:04 executing program 4: openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/diskstats\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002ec0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002900)=""/205, 0xcd}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x1a2, 0x0) 23:22:04 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000002740)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f0000000100)=ANY=[], 0x18) sendmmsg(r0, &(0x7f0000007e00), 0x136a88c8311572c, 0x11) 23:22:04 executing program 0: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000040)=[@in6={0xa, 0x4e24, 0x0, @private2}, @in6={0xa, 0x4e24, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0xe8}], 0x38) 23:22:04 executing program 1: timer_create(0x0, &(0x7f0000ec5000)={0x0, 0x12}, &(0x7f0000044000)) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) pipe(&(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000a40)="bd", 0x1) tee(r2, r1, 0x3, 0x0) r4 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r4, 0x1000000000013) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) [ 515.432642][T24221] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 516.472757][T10088] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 516.480891][T24222] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 517.512817][T24222] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 23:22:07 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = timerfd_create(0x0, 0x0) timerfd_settime(r2, 0x0, &(0x7f0000000000)={{}, {0x0, 0x1c9c380}}, 0x0) read(r2, &(0x7f0000a16000)=""/71, 0x47) 23:22:07 executing program 3: syz_mount_image$vfat(&(0x7f0000000440)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000040)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270fff8f2", 0x17}], 0x0, 0x0) ioctl$NS_GET_PARENT(0xffffffffffffffff, 0xb702, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000001440), 0xfffffc41) r2 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ftruncate(r2, 0x2007ff9) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fadvise64(r1, 0x0, 0x0, 0x4) 23:22:07 executing program 2: unshare(0x2a000400) r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, 0x0, 0x26}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='GPL\x00', 0x5, 0x1f6, &(0x7f00000002c0)=""/168, 0x0, 0x0, [], 0x0, 0x0, r0, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200), 0x1}, 0x6d) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001540)={r1, 0x0, 0x0}, 0x10) 23:22:07 executing program 0: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000040)=[@in6={0xa, 0x4e24, 0x0, @private2}, @in6={0xa, 0x4e24, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0xe8}], 0x38) 23:22:07 executing program 4: openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/diskstats\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002ec0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002900)=""/205, 0xcd}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x1a2, 0x0) 23:22:07 executing program 5: ioperm(0x0, 0x7d, 0xfffffffffffffe5b) bpf$BPF_PROG_QUERY(0x21, &(0x7f00000002c0)={0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0}, 0x20) 23:22:07 executing program 2: unshare(0x2a000400) r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, 0x0, 0x26}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='GPL\x00', 0x5, 0x1f6, &(0x7f00000002c0)=""/168, 0x0, 0x0, [], 0x0, 0x0, r0, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200), 0x1}, 0x6d) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001540)={r1, 0x0, 0x0}, 0x10) 23:22:07 executing program 0: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000040)=[@in6={0xa, 0x4e24, 0x0, @private2}, @in6={0xa, 0x4e24, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0xe8}], 0x38) 23:22:07 executing program 0: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000040)=[@in6={0xa, 0x4e24, 0x0, @private2}, @in6={0xa, 0x4e24, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0xe8}], 0x38) 23:22:07 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = timerfd_create(0x0, 0x0) timerfd_settime(r2, 0x0, &(0x7f0000000000)={{}, {0x0, 0x1c9c380}}, 0x0) read(r2, &(0x7f0000a16000)=""/71, 0x47) 23:22:07 executing program 5: ioperm(0x0, 0x7d, 0xfffffffffffffe5b) bpf$BPF_PROG_QUERY(0x21, &(0x7f00000002c0)={0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0}, 0x20) 23:22:07 executing program 2: unshare(0x2a000400) r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, 0x0, 0x26}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='GPL\x00', 0x5, 0x1f6, &(0x7f00000002c0)=""/168, 0x0, 0x0, [], 0x0, 0x0, r0, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200), 0x1}, 0x6d) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001540)={r1, 0x0, 0x0}, 0x10) 23:22:07 executing program 4: openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/diskstats\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002ec0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002900)=""/205, 0xcd}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x1a2, 0x0) [ 518.552749][ T9677] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 519.200534][ T27] audit: type=1804 audit(1594768928.568:153): pid=31901 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir103358556/syzkaller.qvB4O4/696/file0/file0" dev="loop3" ino=72 res=1 23:22:08 executing program 3: syz_mount_image$vfat(&(0x7f0000000440)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000040)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270fff8f2", 0x17}], 0x0, 0x0) ioctl$NS_GET_PARENT(0xffffffffffffffff, 0xb702, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000001440), 0xfffffc41) r2 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ftruncate(r2, 0x2007ff9) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fadvise64(r1, 0x0, 0x0, 0x4) 23:22:08 executing program 2: unshare(0x2a000400) r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, 0x0, 0x26}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='GPL\x00', 0x5, 0x1f6, &(0x7f00000002c0)=""/168, 0x0, 0x0, [], 0x0, 0x0, r0, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200), 0x1}, 0x6d) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001540)={r1, 0x0, 0x0}, 0x10) 23:22:08 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = timerfd_create(0x0, 0x0) timerfd_settime(r2, 0x0, &(0x7f0000000000)={{}, {0x0, 0x1c9c380}}, 0x0) read(r2, &(0x7f0000a16000)=""/71, 0x47) 23:22:08 executing program 0: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = timerfd_create(0x0, 0x0) timerfd_settime(r2, 0x0, &(0x7f0000000000)={{}, {0x0, 0x1c9c380}}, 0x0) read(r2, &(0x7f0000a16000)=""/71, 0x47) 23:22:08 executing program 5: ioperm(0x0, 0x7d, 0xfffffffffffffe5b) bpf$BPF_PROG_QUERY(0x21, &(0x7f00000002c0)={0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0}, 0x20) 23:22:08 executing program 4: openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/diskstats\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002ec0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002900)=""/205, 0xcd}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x1a2, 0x0) [ 519.230511][ T27] audit: type=1804 audit(1594768928.568:154): pid=31902 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir103358556/syzkaller.qvB4O4/696/file0/file0" dev="loop3" ino=72 res=1 23:22:08 executing program 5: ioperm(0x0, 0x7d, 0xfffffffffffffe5b) bpf$BPF_PROG_QUERY(0x21, &(0x7f00000002c0)={0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0}, 0x20) 23:22:08 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = timerfd_create(0x0, 0x0) timerfd_settime(r2, 0x0, &(0x7f0000000000)={{}, {0x0, 0x1c9c380}}, 0x0) read(r2, &(0x7f0000a16000)=""/71, 0x47) 23:22:08 executing program 5: syz_mount_image$vfat(&(0x7f0000000440)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000040)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270fff8f2", 0x17}], 0x0, 0x0) ioctl$NS_GET_PARENT(0xffffffffffffffff, 0xb702, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000001440), 0xfffffc41) r2 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ftruncate(r2, 0x2007ff9) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fadvise64(r1, 0x0, 0x0, 0x4) 23:22:08 executing program 2: syz_mount_image$vfat(&(0x7f0000000440)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000040)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270fff8f2", 0x17}], 0x0, 0x0) ioctl$NS_GET_PARENT(0xffffffffffffffff, 0xb702, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000001440), 0xfffffc41) r2 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ftruncate(r2, 0x2007ff9) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fadvise64(r1, 0x0, 0x0, 0x4) 23:22:08 executing program 0: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = timerfd_create(0x0, 0x0) timerfd_settime(r2, 0x0, &(0x7f0000000000)={{}, {0x0, 0x1c9c380}}, 0x0) read(r2, &(0x7f0000a16000)=""/71, 0x47) 23:22:08 executing program 1: syz_mount_image$vfat(&(0x7f0000000440)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000040)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270fff8f2", 0x17}], 0x0, 0x0) ioctl$NS_GET_PARENT(0xffffffffffffffff, 0xb702, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000001440), 0xfffffc41) r2 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ftruncate(r2, 0x2007ff9) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fadvise64(r1, 0x0, 0x0, 0x4) [ 519.512690][T16433] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 519.603437][ T9677] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 520.635897][ T9677] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 23:22:10 executing program 3: syz_mount_image$vfat(&(0x7f0000000440)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000040)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270fff8f2", 0x17}], 0x0, 0x0) ioctl$NS_GET_PARENT(0xffffffffffffffff, 0xb702, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000001440), 0xfffffc41) r2 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ftruncate(r2, 0x2007ff9) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fadvise64(r1, 0x0, 0x0, 0x4) 23:22:10 executing program 0: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = timerfd_create(0x0, 0x0) timerfd_settime(r2, 0x0, &(0x7f0000000000)={{}, {0x0, 0x1c9c380}}, 0x0) read(r2, &(0x7f0000a16000)=""/71, 0x47) 23:22:10 executing program 4: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = timerfd_create(0x0, 0x0) timerfd_settime(r2, 0x0, &(0x7f0000000000)={{}, {0x0, 0x1c9c380}}, 0x0) read(r2, &(0x7f0000a16000)=""/71, 0x47) 23:22:10 executing program 5: syz_mount_image$vfat(&(0x7f0000000440)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000040)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270fff8f2", 0x17}], 0x0, 0x0) ioctl$NS_GET_PARENT(0xffffffffffffffff, 0xb702, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000001440), 0xfffffc41) r2 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ftruncate(r2, 0x2007ff9) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fadvise64(r1, 0x0, 0x0, 0x4) 23:22:10 executing program 2: syz_mount_image$vfat(&(0x7f0000000440)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000040)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270fff8f2", 0x17}], 0x0, 0x0) ioctl$NS_GET_PARENT(0xffffffffffffffff, 0xb702, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000001440), 0xfffffc41) r2 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ftruncate(r2, 0x2007ff9) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fadvise64(r1, 0x0, 0x0, 0x4) 23:22:10 executing program 1: syz_mount_image$vfat(&(0x7f0000000440)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000040)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270fff8f2", 0x17}], 0x0, 0x0) ioctl$NS_GET_PARENT(0xffffffffffffffff, 0xb702, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000001440), 0xfffffc41) r2 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ftruncate(r2, 0x2007ff9) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fadvise64(r1, 0x0, 0x0, 0x4) 23:22:10 executing program 4: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = timerfd_create(0x0, 0x0) timerfd_settime(r2, 0x0, &(0x7f0000000000)={{}, {0x0, 0x1c9c380}}, 0x0) read(r2, &(0x7f0000a16000)=""/71, 0x47) 23:22:10 executing program 0: unshare(0x2a000400) r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, 0x0, 0x26}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='GPL\x00', 0x5, 0x1f6, &(0x7f00000002c0)=""/168, 0x0, 0x0, [], 0x0, 0x0, r0, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200), 0x1}, 0x6d) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001540)={r1, 0x0, 0x0}, 0x10) 23:22:10 executing program 4: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = timerfd_create(0x0, 0x0) timerfd_settime(r2, 0x0, &(0x7f0000000000)={{}, {0x0, 0x1c9c380}}, 0x0) read(r2, &(0x7f0000a16000)=""/71, 0x47) 23:22:10 executing program 0: unshare(0x2a000400) r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, 0x0, 0x26}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='GPL\x00', 0x5, 0x1f6, &(0x7f00000002c0)=""/168, 0x0, 0x0, [], 0x0, 0x0, r0, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200), 0x1}, 0x6d) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001540)={r1, 0x0, 0x0}, 0x10) 23:22:10 executing program 4: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f0000000040)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f00000001c0)) r3 = epoll_create1(0x0) r4 = socket$inet6(0xa, 0x2, 0x0) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r0, &(0x7f0000000080)) 23:22:11 executing program 0: unshare(0x2a000400) r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, 0x0, 0x26}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='GPL\x00', 0x5, 0x1f6, &(0x7f00000002c0)=""/168, 0x0, 0x0, [], 0x0, 0x0, r0, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200), 0x1}, 0x6d) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001540)={r1, 0x0, 0x0}, 0x10) [ 521.672669][T16433] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 521.680822][T31594] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 23:22:11 executing program 3: syz_mount_image$vfat(&(0x7f0000000440)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000040)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270fff8f2", 0x17}], 0x0, 0x0) ioctl$NS_GET_PARENT(0xffffffffffffffff, 0xb702, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000001440), 0xfffffc41) r2 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ftruncate(r2, 0x2007ff9) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fadvise64(r1, 0x0, 0x0, 0x4) 23:22:11 executing program 4: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f0000000040)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f00000001c0)) r3 = epoll_create1(0x0) r4 = socket$inet6(0xa, 0x2, 0x0) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r0, &(0x7f0000000080)) 23:22:11 executing program 0: r0 = fsopen(&(0x7f0000000000)='devpts\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f00000000c0)='^\x06\xb8\x00\x00e\xfdc\xd5\x9f\xc4\xac\xc7}\xd9?#\xd32\xcb\x80U\xa1\xa0\xeb\x8aI\x1f\xe6{\xbc\xd5u#\xc00\xc0h\x05\xf3\xd6\xbb`\\\x80\xa9\n\r\x7f\rN=\x0e\xe4`/\xbdnm\xf4\xca\x92%\x8e\xb1B#l\b\x06\xb92\xfd\x90\xd5co@\xacJ\xf9\xef\x15\xc2\x94', &(0x7f0000000700)='security&vmnet0\x00y\xd8I\xc7P8\v\xcd\x8f\xa0\x86\xc1}\xe2\x14\xcbR\x06\xde*\xc7\n&\xb50\xeb\x9e\x92\x88\xd5\x18J\xca\xc0Q\x00\xd5xeY\xa298\xa1!\xf5\xa4\x9d\xb7\xb4\xf6\xaa\x9b3i\x1e\xd4\xd2\xbb\xfbz2`\x92*2\x14\xf9\x10vD\x924\x10\xf9<8\xe9\xef\xf9\xbcg\xa2\xb1\a\xfd\xb8J\xda\xad\xb5\x18R)\r\xa1\x12-\xad\xfauP\xc3|\x9f\xb5\xc4\xb7\x85\xab\xa1\xa3\t\x06PD(\xe1j\x12\xd5O\a\x10\x91\xa28\xcc\xdc\x9c}\b\xa7/\xc3\x1c\x1c\x02Pm\xf5\xe21\xf9\x90\xb6s\xb4\x83\xd4\xd3\xe5Yp\x9ac\xedUo\x99\xcb\xb6\x05Vt\x00\xf0\xbc6\xbf\x1d\xa3\x1f=\xce\x8c\xc8\xa83\xddt\x1dBb\x906\xa7\xd1\xca\xca\xc8\x88\x8ci\xb1a\xdb\x1d\xe9_\x8d\x95H\xc1\x80\x92\x13\x896^\x92\x96\xf0\xce\xb7\xd9#\xeff\x06\xa7\xca\xa4\xf6!\xff\xced5u\xfa\xa6\xae\xd2\xe7\xa31`\xab\x9f!\x8b\x85gq\x865\xb3\xdc\x1f\xea\t\v\x00\x00\x00\x00\x00\x00\x00\x00:\xfe\x837\x0e-\xb7\x00W\xa8|h\x06\xa6NM\x9d9\xd2\xe2\fs&\xeeG\xdc!`\x89!\xab\xd0\xb6\xce\xa3\xa1\aoc\xc6\x9d\xc1\xba)+\x9dyxq(o\xf8&b\xae\x8a\")\xf8\x15E6YO\xfaP\xa2\xa1\x9bt]\x14\n\t6cM\x94\xbay\x03\x8a\xb3\xf9\xfc\x0f\xd8m!H\x0e\tuo\xf9\x83\xcer\x81\x8c5\x9f:\x19-\xdcO\xfe\xc6\xc5\x1e\x88\xaej/d\xc7\x8ek\x8e\xac\xd4\xc8l\x9f\xe7\xe4y0x0}) bind$packet(r1, &(0x7f0000000240)={0x11, 0x0, r3}, 0x14) getsockname$packet(r1, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)=@newlink={0x5c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_VFINFO_LIST={0x34, 0x16, 0x0, 0x1, [{0x30, 0x1, 0x0, 0x1, [@IFLA_VF_VLAN_LIST={0x2c, 0xc, 0x0, 0x1, [{0x14}, {0x14}]}]}]}, @IFLA_TXQLEN={0x8}]}, 0x5c}}, 0x0) 23:22:13 executing program 4: r0 = fsopen(&(0x7f0000000000)='devpts\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f00000000c0)='^\x06\xb8\x00\x00e\xfdc\xd5\x9f\xc4\xac\xc7}\xd9?#\xd32\xcb\x80U\xa1\xa0\xeb\x8aI\x1f\xe6{\xbc\xd5u#\xc00\xc0h\x05\xf3\xd6\xbb`\\\x80\xa9\n\r\x7f\rN=\x0e\xe4`/\xbdnm\xf4\xca\x92%\x8e\xb1B#l\b\x06\xb92\xfd\x90\xd5co@\xacJ\xf9\xef\x15\xc2\x94', &(0x7f0000000700)='security&vmnet0\x00y\xd8I\xc7P8\v\xcd\x8f\xa0\x86\xc1}\xe2\x14\xcbR\x06\xde*\xc7\n&\xb50\xeb\x9e\x92\x88\xd5\x18J\xca\xc0Q\x00\xd5xeY\xa298\xa1!\xf5\xa4\x9d\xb7\xb4\xf6\xaa\x9b3i\x1e\xd4\xd2\xbb\xfbz2`\x92*2\x14\xf9\x10vD\x924\x10\xf9<8\xe9\xef\xf9\xbcg\xa2\xb1\a\xfd\xb8J\xda\xad\xb5\x18R)\r\xa1\x12-\xad\xfauP\xc3|\x9f\xb5\xc4\xb7\x85\xab\xa1\xa3\t\x06PD(\xe1j\x12\xd5O\a\x10\x91\xa28\xcc\xdc\x9c}\b\xa7/\xc3\x1c\x1c\x02Pm\xf5\xe21\xf9\x90\xb6s\xb4\x83\xd4\xd3\xe5Yp\x9ac\xedUo\x99\xcb\xb6\x05Vt\x00\xf0\xbc6\xbf\x1d\xa3\x1f=\xce\x8c\xc8\xa83\xddt\x1dBb\x906\xa7\xd1\xca\xca\xc8\x88\x8ci\xb1a\xdb\x1d\xe9_\x8d\x95H\xc1\x80\x92\x13\x896^\x92\x96\xf0\xce\xb7\xd9#\xeff\x06\xa7\xca\xa4\xf6!\xff\xced5u\xfa\xa6\xae\xd2\xe7\xa31`\xab\x9f!\x8b\x85gq\x865\xb3\xdc\x1f\xea\t\v\x00\x00\x00\x00\x00\x00\x00\x00:\xfe\x837\x0e-\xb7\x00W\xa8|h\x06\xa6NM\x9d9\xd2\xe2\fs&\xeeG\xdc!`\x89!\xab\xd0\xb6\xce\xa3\xa1\aoc\xc6\x9d\xc1\xba)+\x9dyxq(o\xf8&b\xae\x8a\")\xf8\x15E6YO\xfaP\xa2\xa1\x9bt]\x14\n\t6cM\x94\xbay\x03\x8a\xb3\xf9\xfc\x0f\xd8m!H\x0e\tuo\xf9\x83\xcer\x81\x8c5\x9f:\x19-\xdcO\xfe\xc6\xc5\x1e\x88\xaej/d\xc7\x8ek\x8e\xac\xd4\xc8l\x9f\xe7\xe4y0x0}) bind$packet(r1, &(0x7f0000000240)={0x11, 0x0, r3}, 0x14) getsockname$packet(r1, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)=@newlink={0x5c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_VFINFO_LIST={0x34, 0x16, 0x0, 0x1, [{0x30, 0x1, 0x0, 0x1, [@IFLA_VF_VLAN_LIST={0x2c, 0xc, 0x0, 0x1, [{0x14}, {0x14}]}]}]}, @IFLA_TXQLEN={0x8}]}, 0x5c}}, 0x0) 23:22:13 executing program 0: r0 = fsopen(&(0x7f0000000000)='devpts\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f00000000c0)='^\x06\xb8\x00\x00e\xfdc\xd5\x9f\xc4\xac\xc7}\xd9?#\xd32\xcb\x80U\xa1\xa0\xeb\x8aI\x1f\xe6{\xbc\xd5u#\xc00\xc0h\x05\xf3\xd6\xbb`\\\x80\xa9\n\r\x7f\rN=\x0e\xe4`/\xbdnm\xf4\xca\x92%\x8e\xb1B#l\b\x06\xb92\xfd\x90\xd5co@\xacJ\xf9\xef\x15\xc2\x94', &(0x7f0000000700)='security&vmnet0\x00y\xd8I\xc7P8\v\xcd\x8f\xa0\x86\xc1}\xe2\x14\xcbR\x06\xde*\xc7\n&\xb50\xeb\x9e\x92\x88\xd5\x18J\xca\xc0Q\x00\xd5xeY\xa298\xa1!\xf5\xa4\x9d\xb7\xb4\xf6\xaa\x9b3i\x1e\xd4\xd2\xbb\xfbz2`\x92*2\x14\xf9\x10vD\x924\x10\xf9<8\xe9\xef\xf9\xbcg\xa2\xb1\a\xfd\xb8J\xda\xad\xb5\x18R)\r\xa1\x12-\xad\xfauP\xc3|\x9f\xb5\xc4\xb7\x85\xab\xa1\xa3\t\x06PD(\xe1j\x12\xd5O\a\x10\x91\xa28\xcc\xdc\x9c}\b\xa7/\xc3\x1c\x1c\x02Pm\xf5\xe21\xf9\x90\xb6s\xb4\x83\xd4\xd3\xe5Yp\x9ac\xedUo\x99\xcb\xb6\x05Vt\x00\xf0\xbc6\xbf\x1d\xa3\x1f=\xce\x8c\xc8\xa83\xddt\x1dBb\x906\xa7\xd1\xca\xca\xc8\x88\x8ci\xb1a\xdb\x1d\xe9_\x8d\x95H\xc1\x80\x92\x13\x896^\x92\x96\xf0\xce\xb7\xd9#\xeff\x06\xa7\xca\xa4\xf6!\xff\xced5u\xfa\xa6\xae\xd2\xe7\xa31`\xab\x9f!\x8b\x85gq\x865\xb3\xdc\x1f\xea\t\v\x00\x00\x00\x00\x00\x00\x00\x00:\xfe\x837\x0e-\xb7\x00W\xa8|h\x06\xa6NM\x9d9\xd2\xe2\fs&\xeeG\xdc!`\x89!\xab\xd0\xb6\xce\xa3\xa1\aoc\xc6\x9d\xc1\xba)+\x9dyxq(o\xf8&b\xae\x8a\")\xf8\x15E6YO\xfaP\xa2\xa1\x9bt]\x14\n\t6cM\x94\xbay\x03\x8a\xb3\xf9\xfc\x0f\xd8m!H\x0e\tuo\xf9\x83\xcer\x81\x8c5\x9f:\x19-\xdcO\xfe\xc6\xc5\x1e\x88\xaej/d\xc7\x8ek\x8e\xac\xd4\xc8l\x9f\xe7\xe4y0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=@newlink={0x70, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x48, 0x12, 0x0, 0x1, @erspan={{0xb, 0x1, 'erspan\x00'}, {0x38, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ERSPAN_VER={0x5, 0x16, 0x2}, @IFLA_GRE_OFLAGS={0x6, 0x3, 0x800}, @IFLA_GRE_ERSPAN_HWID={0x6, 0x18, 0x30}, @IFLA_GRE_PMTUDISC={0x5}, @IFLA_GRE_LOCAL={0x8, 0x6, @dev={0xac, 0x14, 0x14, 0x3e}}, @IFLA_GRE_LINK={0x8, 0x1, r1}]}}}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x70}}, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 23:22:13 executing program 3: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_DELLINK(r0, &(0x7f0000002b40)={0x0, 0x0, &(0x7f0000002b00)={&(0x7f0000002ac0)={0x10, 0x1404, 0x1}, 0x10}}, 0x0) 23:22:13 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$SNDRV_PCM_IOCTL_WRITEI_FRAMES(0xffffffffffffffff, 0x400c4150, &(0x7f00000000c0)={0x0, &(0x7f0000000440)="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", 0xa00}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000180)={[0x1, 0x0, 0x0, 0x40, 0x0, 0x0, 0x4cd]}) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000003c0)) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:22:13 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r1, &(0x7f0000000240)={0x11, 0x0, r3}, 0x14) getsockname$packet(r1, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)=@newlink={0x5c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_VFINFO_LIST={0x34, 0x16, 0x0, 0x1, [{0x30, 0x1, 0x0, 0x1, [@IFLA_VF_VLAN_LIST={0x2c, 0xc, 0x0, 0x1, [{0x14}, {0x14}]}]}]}, @IFLA_TXQLEN={0x8}]}, 0x5c}}, 0x0) 23:22:13 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$SNDRV_PCM_IOCTL_WRITEI_FRAMES(0xffffffffffffffff, 0x400c4150, &(0x7f00000000c0)={0x0, &(0x7f0000000440)="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", 0xa00}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000180)={[0x1, 0x0, 0x0, 0x40, 0x0, 0x0, 0x4cd]}) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000003c0)) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:22:13 executing program 5: unshare(0xc020400) r0 = timerfd_create(0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) timerfd_gettime(r1, &(0x7f00000003c0)) 23:22:13 executing program 3: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_DELLINK(r0, &(0x7f0000002b40)={0x0, 0x0, &(0x7f0000002b00)={&(0x7f0000002ac0)={0x10, 0x1404, 0x1}, 0x10}}, 0x0) 23:22:13 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$SNDRV_PCM_IOCTL_WRITEI_FRAMES(0xffffffffffffffff, 0x400c4150, &(0x7f00000000c0)={0x0, &(0x7f0000000440)="22b9537982e2ffca9275ac83b68e8c3c1e382beb26237a6837bdec2bdd5662968a43f647905ea0b6650300c40547fec7e312aab9cdbaa2e2ca84fef73bb96f5b7549b8dd9ff9816eb296b1c430f6507dc8a578b7b581bdf65375572ba6a634687f0d83c53729c3a5d82443f0b40769a5bb5b7858c276c2509fc7324e0a6c0a550494a9ae4a84f5b81e928a64e20c02e1fdfd5b81b5b62b66b0eca2c23b14bad1737c2373f8fcd19bf028b8c7baaad29c3ff9802b989d12e116592aa71dbad50c2cafc03a4bb4f7e7ca28e83b6f754a7b8d1a94cff4b694c4d56fc09b18041f0c3d0bf037dabb6b93df82babd4c16be8265fc043c118053b973fde319d9f9029783e204f8c4e48f1537d190a7a19accf596e5bde2c194f43fdf969afd08c6e24adc3ff0bc3ed27cdbcf4c42dbca5a7874333da18d8391c504ccc2fa361c5436cf2ec8cc5796e898af426f9484431e0921c714c33f10f3a0164d8537bedc326bc47f91fb002334673c88d8f2fe3f4cdd74d15bd13ede09295af208d668101abc802c565b94dadbe900b782a4523a8ea6cc45d1b15291407ca5e24023281f819a403b2eaad00b123bd8cd5530efe09c67855380cb8faa8a665cb0574b3748b040ba01c338685b7806ef4e069bb81157b2d17d7be698dea8b7cab1c0867993259a6113afaaa7eaae682ab5440daa11e73a3d0c76a07ff3a8e78b273721f71db8c5c0b2c5d9b3a16a3c2eca1f7ef1666a789decf52a9bc3a2a6a7fbf8d8adfcae624f55255e90c9ee3c136c1123d9664d818e55797cb60c8e517face0bff98fe9c3750a5761fc99eeed362f13e3cfb3ee29228da157b7b957c00efd4c04764052ea2cda1a8d462210be338bfa08ee4c696f89fdaa7c21239d9c9ff97404cf54a1e268b8c8a2629d7ec08f5ef2ccdbb00fe19f92d70f284f7cbeb485b57ae00ba9ea1b16feae504b12ae2e3c9305531f70fe63e5b3e65f51c8088f4e2581d7961505e692d64603b96d303e80f347003eb155fb15791cfadf1ec8a5b68054a6241badb765272a301cd460d65c3b2569859506975f6e30605d16151916570648bfccb9aeb92fea987cc543d7b3e0fedba1f05504b932f17250b34b5287f5c69bac3b77a54cac30754fbb8a71cfe4344823472aef69eaf553475db211822cac3cde865abf9946b1567278213101679d0b104d6b28720e93737deca76133132dbcc8b585ad04929a1b9c496df8df8ef3a6110d47801198fd4fdb164f9dc925f811b42eb34bc9ed66baf4a0796ceb3c50ce2acd1515a5595526f363838c525929e92fe7df10675f2ea611e72c0023193abdfe14cab230d93ebf44ec29fcb37452e1858a357df5e0b30994b90591684023c0237489d7426415240ce3c82247565c581afa318252710ef6d6c81f7f275bd28f35cbe7f2881779bc71987a43167f6444eb20d541c6093f3b7399efe26f4747e7e526520c2f84bf9422e221f42eff17468be2aa56c8f29b4cea56a2995923add8f35e0df52033440f1e07853b32565dc76ebda93d9e1491e001b08767558fd7be2419c366363ac5a4fe59044968235ebbc4d50e1dee4bc135ddb91a7281b2059426415371a32e2e5ebe42f069f0b83bf054735c9da66f28c63e172abbaeedff5e5f36bc09c546a373484520254dab36dfb8ed42206d0756ef14e199b2a03528dcd859096db1bf16e7fdd2f52a4c28907b0fe840a5cdbe2060cf021fb5f6bb629e4af51432287102d7a73158ff066c0f776205dc419fe4c6b3a3cd72271513320d68fb9ac359629a5d73947ca435a13bdd391fe7fdf13767c4cf20c6b6d71bd283b4ea83baf5ac6990047c283d07f11edefcea0de4e2768879025321a2e876ff56f8e1debfd0e4ec7b6bb2fc5919aec9d2f3a016731c4a6460e37fdde17757bfe25d745508abcf75eff617c99ebf5cd8978addc77d9620d242694231b82967fe00ab19dac750dfbd12e8280ca267474eb1cf9ee6a01ed3a47d1949b4c04d25005f387e63c6879bc27024f028ace85b29dee5b9f6564f769c15ec6a76218cebb6472d2316b42f017ad3dbbb42cdc6cdf1f0925d060d004cdbb2316bcad5b840cea2895769523eca0dfc771ea0e9dbefcc17ccfe41de1f8e2cf678209d443b563b3a44771b819bf50bba16265ac4803ffc61f4470c02228708ac44a094a0be705f3af204d117d72ff6acb1f81d7a2b29fd580eea67799ba9b6fe4a090d907d2ab2415285c24f48f89b955ccb7668f845ce195129633030dedbc2438a3123b4ec3dff9edb939e8a9506d6f95dc2f460dc9cab0233b61b12eb0ae888e6f939e50643bdbddce9f60256b5f5248b375fb841ae8ae35570a3baec2ca7698bc265c5151f4110dd9307d462e2c2859e84e616abec6f1de1bc02db197bc420ac587e3cc0194ef7a81f2c90151b9b6ff0b4df44eba67b1c3b400500f036588df62ec37fcb611832e6cfa93b2eaa9af521d4bb8df4312216e5f50fc166914c13a1da4ed6db4e2c4e89070624c302753c9846ebef7135f32887988888f1e41f9bb0d9fafaa81bd4bbfdb4bec1396f067e3acae1c94feb6e2232aa9ed5f88fc6aed0ad14368dc8484d221c90eb9e815e2fa30813fd8da214472fc762340fab3e62cff28b7b2b523615ecedbd92ca3b4e57c02e67c5f0c9771e85d984d6f25ad5f7c0139a10335f519586edacc87c7c0e64b123012a04e53fa7cbc1cc6c8acfb749452d1fd6b898a66cc1154087a767985a65e5dc138fe813e22651af5239c3c6416380fc3dd68d4ae372ea67d1500872dbea4a17db1457a42bbe26b64d635785dea0a8de4643ec5295f70391e5bd031f809a98960bce7d31b71886ed7ddfacc4e3a9e222e18e5369a179ab7daa84d6b63c3c4ec2aa00b933e545e0577dc1d9eee0b3bad2d6a6b962163f3cc78a03c5c0dbde7e9fc7eb99ae32c20bb40a9deba071490f832297f174c68c84e869e3f406e44eba890303a595468e013b1e1795f97fcde8446938c7e68b63b163573fcac265bc9472ca788c467d21ee0f449b777feeec61edd7242abb7bf09cb1b4cc9f0bce143a3ec40d8c6e3bfdff89557e7ac6187142a12cdc4538c5691b0ac5071f2c82bfad2664a4d2e9d0d0f2461e626aab228b8899c8518e86ee75c5dc45580fbc230457e1d8d981907d9a8efd53dc399158d523301e1fd2158115b5280c02587b101500611ff4ced0a8059bbd7d11656caa43005eab2b0f8d0f4a205b5060a23162678ff9cdcdfd704b5d7c87962648f76294bb8b82c34eb0dc0571706c985d48df9492ffbe7d22d69e57443cb7c05b53b709a1fe6b2904cb94026b46e3b537e1c246059c7754ba085abb9b464ffb2f08a8be9d9064512ff41e4e9525ff218dd192c5b8d8b69f2cf06e23ec3a553c5f65733fb78e1be64d484432dfb049b4a1f5bab9ce2a3cc3924dee258f72a943924edc7c2870cc8d56d991578dea28d7dda96920853f2ecef08d678dcb4f1a714681fc754b2951b6dbe8d6bd8d85115ab1c16c51f24d8a92c8ad0cc7fa9bcf9f2e067c379f6714382a17166b465679cfeb9d427bd74e34035e79e043e222b2dbbaa1c13e35d619b89b3a92bd462264e5aabfd18f1f14ee943ef1b360fa72", 0xa00}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000180)={[0x1, 0x0, 0x0, 0x40, 0x0, 0x0, 0x4cd]}) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000003c0)) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:22:13 executing program 5: unshare(0xc020400) r0 = timerfd_create(0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) timerfd_gettime(r1, &(0x7f00000003c0)) 23:22:13 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f00000013c0)="ab553fec94248c32e27d04000000288a", 0x10) r2 = accept$alg(r1, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0xff44) recvmmsg(r2, &(0x7f0000009040)=[{{0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000001c40)=""/144, 0x90}, {&(0x7f0000001e00)=""/65, 0x41}, {&(0x7f0000001e80)=""/204, 0x20001f4c}], 0x3}}, {{0x0, 0x0, &(0x7f0000003380)=[{0x0}, {&(0x7f0000009280)=""/154, 0x9a}, {&(0x7f00000021c0)=""/93, 0x5d}, {0x0}, {&(0x7f0000002380)=""/4096, 0x1000}], 0x5}}, {{0x0, 0x0, 0x0}}], 0x3, 0x0, 0x0) [ 524.558249][T32110] A link change request failed with some changes committed already. Interface netdevsim0 may have been left with an inconsistent configuration, please check. 23:22:14 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$SNDRV_PCM_IOCTL_WRITEI_FRAMES(0xffffffffffffffff, 0x400c4150, &(0x7f00000000c0)={0x0, &(0x7f0000000440)="22b9537982e2ffca9275ac83b68e8c3c1e382beb26237a6837bdec2bdd5662968a43f647905ea0b6650300c40547fec7e312aab9cdbaa2e2ca84fef73bb96f5b7549b8dd9ff9816eb296b1c430f6507dc8a578b7b581bdf65375572ba6a634687f0d83c53729c3a5d82443f0b40769a5bb5b7858c276c2509fc7324e0a6c0a550494a9ae4a84f5b81e928a64e20c02e1fdfd5b81b5b62b66b0eca2c23b14bad1737c2373f8fcd19bf028b8c7baaad29c3ff9802b989d12e116592aa71dbad50c2cafc03a4bb4f7e7ca28e83b6f754a7b8d1a94cff4b694c4d56fc09b18041f0c3d0bf037dabb6b93df82babd4c16be8265fc043c118053b973fde319d9f9029783e204f8c4e48f1537d190a7a19accf596e5bde2c194f43fdf969afd08c6e24adc3ff0bc3ed27cdbcf4c42dbca5a7874333da18d8391c504ccc2fa361c5436cf2ec8cc5796e898af426f9484431e0921c714c33f10f3a0164d8537bedc326bc47f91fb002334673c88d8f2fe3f4cdd74d15bd13ede09295af208d668101abc802c565b94dadbe900b782a4523a8ea6cc45d1b15291407ca5e24023281f819a403b2eaad00b123bd8cd5530efe09c67855380cb8faa8a665cb0574b3748b040ba01c338685b7806ef4e069bb81157b2d17d7be698dea8b7cab1c0867993259a6113afaaa7eaae682ab5440daa11e73a3d0c76a07ff3a8e78b273721f71db8c5c0b2c5d9b3a16a3c2eca1f7ef1666a789decf52a9bc3a2a6a7fbf8d8adfcae624f55255e90c9ee3c136c1123d9664d818e55797cb60c8e517face0bff98fe9c3750a5761fc99eeed362f13e3cfb3ee29228da157b7b957c00efd4c04764052ea2cda1a8d462210be338bfa08ee4c696f89fdaa7c21239d9c9ff97404cf54a1e268b8c8a2629d7ec08f5ef2ccdbb00fe19f92d70f284f7cbeb485b57ae00ba9ea1b16feae504b12ae2e3c9305531f70fe63e5b3e65f51c8088f4e2581d7961505e692d64603b96d303e80f347003eb155fb15791cfadf1ec8a5b68054a6241badb765272a301cd460d65c3b2569859506975f6e30605d16151916570648bfccb9aeb92fea987cc543d7b3e0fedba1f05504b932f17250b34b5287f5c69bac3b77a54cac30754fbb8a71cfe4344823472aef69eaf553475db211822cac3cde865abf9946b1567278213101679d0b104d6b28720e93737deca76133132dbcc8b585ad04929a1b9c496df8df8ef3a6110d47801198fd4fdb164f9dc925f811b42eb34bc9ed66baf4a0796ceb3c50ce2acd1515a5595526f363838c525929e92fe7df10675f2ea611e72c0023193abdfe14cab230d93ebf44ec29fcb37452e1858a357df5e0b30994b90591684023c0237489d7426415240ce3c82247565c581afa318252710ef6d6c81f7f275bd28f35cbe7f2881779bc71987a43167f6444eb20d541c6093f3b7399efe26f4747e7e526520c2f84bf9422e221f42eff17468be2aa56c8f29b4cea56a2995923add8f35e0df52033440f1e07853b32565dc76ebda93d9e1491e001b08767558fd7be2419c366363ac5a4fe59044968235ebbc4d50e1dee4bc135ddb91a7281b2059426415371a32e2e5ebe42f069f0b83bf054735c9da66f28c63e172abbaeedff5e5f36bc09c546a373484520254dab36dfb8ed42206d0756ef14e199b2a03528dcd859096db1bf16e7fdd2f52a4c28907b0fe840a5cdbe2060cf021fb5f6bb629e4af51432287102d7a73158ff066c0f776205dc419fe4c6b3a3cd72271513320d68fb9ac359629a5d73947ca435a13bdd391fe7fdf13767c4cf20c6b6d71bd283b4ea83baf5ac6990047c283d07f11edefcea0de4e2768879025321a2e876ff56f8e1debfd0e4ec7b6bb2fc5919aec9d2f3a016731c4a6460e37fdde17757bfe25d745508abcf75eff617c99ebf5cd8978addc77d9620d242694231b82967fe00ab19dac750dfbd12e8280ca267474eb1cf9ee6a01ed3a47d1949b4c04d25005f387e63c6879bc27024f028ace85b29dee5b9f6564f769c15ec6a76218cebb6472d2316b42f017ad3dbbb42cdc6cdf1f0925d060d004cdbb2316bcad5b840cea2895769523eca0dfc771ea0e9dbefcc17ccfe41de1f8e2cf678209d443b563b3a44771b819bf50bba16265ac4803ffc61f4470c02228708ac44a094a0be705f3af204d117d72ff6acb1f81d7a2b29fd580eea67799ba9b6fe4a090d907d2ab2415285c24f48f89b955ccb7668f845ce195129633030dedbc2438a3123b4ec3dff9edb939e8a9506d6f95dc2f460dc9cab0233b61b12eb0ae888e6f939e50643bdbddce9f60256b5f5248b375fb841ae8ae35570a3baec2ca7698bc265c5151f4110dd9307d462e2c2859e84e616abec6f1de1bc02db197bc420ac587e3cc0194ef7a81f2c90151b9b6ff0b4df44eba67b1c3b400500f036588df62ec37fcb611832e6cfa93b2eaa9af521d4bb8df4312216e5f50fc166914c13a1da4ed6db4e2c4e89070624c302753c9846ebef7135f32887988888f1e41f9bb0d9fafaa81bd4bbfdb4bec1396f067e3acae1c94feb6e2232aa9ed5f88fc6aed0ad14368dc8484d221c90eb9e815e2fa30813fd8da214472fc762340fab3e62cff28b7b2b523615ecedbd92ca3b4e57c02e67c5f0c9771e85d984d6f25ad5f7c0139a10335f519586edacc87c7c0e64b123012a04e53fa7cbc1cc6c8acfb749452d1fd6b898a66cc1154087a767985a65e5dc138fe813e22651af5239c3c6416380fc3dd68d4ae372ea67d1500872dbea4a17db1457a42bbe26b64d635785dea0a8de4643ec5295f70391e5bd031f809a98960bce7d31b71886ed7ddfacc4e3a9e222e18e5369a179ab7daa84d6b63c3c4ec2aa00b933e545e0577dc1d9eee0b3bad2d6a6b962163f3cc78a03c5c0dbde7e9fc7eb99ae32c20bb40a9deba071490f832297f174c68c84e869e3f406e44eba890303a595468e013b1e1795f97fcde8446938c7e68b63b163573fcac265bc9472ca788c467d21ee0f449b777feeec61edd7242abb7bf09cb1b4cc9f0bce143a3ec40d8c6e3bfdff89557e7ac6187142a12cdc4538c5691b0ac5071f2c82bfad2664a4d2e9d0d0f2461e626aab228b8899c8518e86ee75c5dc45580fbc230457e1d8d981907d9a8efd53dc399158d523301e1fd2158115b5280c02587b101500611ff4ced0a8059bbd7d11656caa43005eab2b0f8d0f4a205b5060a23162678ff9cdcdfd704b5d7c87962648f76294bb8b82c34eb0dc0571706c985d48df9492ffbe7d22d69e57443cb7c05b53b709a1fe6b2904cb94026b46e3b537e1c246059c7754ba085abb9b464ffb2f08a8be9d9064512ff41e4e9525ff218dd192c5b8d8b69f2cf06e23ec3a553c5f65733fb78e1be64d484432dfb049b4a1f5bab9ce2a3cc3924dee258f72a943924edc7c2870cc8d56d991578dea28d7dda96920853f2ecef08d678dcb4f1a714681fc754b2951b6dbe8d6bd8d85115ab1c16c51f24d8a92c8ad0cc7fa9bcf9f2e067c379f6714382a17166b465679cfeb9d427bd74e34035e79e043e222b2dbbaa1c13e35d619b89b3a92bd462264e5aabfd18f1f14ee943ef1b360fa72", 0xa00}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000180)={[0x1, 0x0, 0x0, 0x40, 0x0, 0x0, 0x4cd]}) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000003c0)) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:22:14 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x44, 0xe3, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x1000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41e1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) lseek(0xffffffffffffffff, 0xb2cc, 0x0) r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=@newlink={0x70, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x48, 0x12, 0x0, 0x1, @erspan={{0xb, 0x1, 'erspan\x00'}, {0x38, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ERSPAN_VER={0x5, 0x16, 0x2}, @IFLA_GRE_OFLAGS={0x6, 0x3, 0x800}, @IFLA_GRE_ERSPAN_HWID={0x6, 0x18, 0x30}, @IFLA_GRE_PMTUDISC={0x5}, @IFLA_GRE_LOCAL={0x8, 0x6, @dev={0xac, 0x14, 0x14, 0x3e}}, @IFLA_GRE_LINK={0x8, 0x1, r1}]}}}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x70}}, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 23:22:14 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$SNDRV_PCM_IOCTL_WRITEI_FRAMES(0xffffffffffffffff, 0x400c4150, &(0x7f00000000c0)={0x0, &(0x7f0000000440)="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", 0xa00}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000180)={[0x1, 0x0, 0x0, 0x40, 0x0, 0x0, 0x4cd]}) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000003c0)) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:22:14 executing program 5: unshare(0xc020400) r0 = timerfd_create(0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) timerfd_gettime(r1, &(0x7f00000003c0)) 23:22:14 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r1, &(0x7f0000000240)={0x11, 0x0, r3}, 0x14) getsockname$packet(r1, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)=@newlink={0x5c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_VFINFO_LIST={0x34, 0x16, 0x0, 0x1, [{0x30, 0x1, 0x0, 0x1, [@IFLA_VF_VLAN_LIST={0x2c, 0xc, 0x0, 0x1, [{0x14}, {0x14}]}]}]}, @IFLA_TXQLEN={0x8}]}, 0x5c}}, 0x0) 23:22:14 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='bond0\x00', 0x10) connect$inet(r0, &(0x7f0000000440)={0x2, 0x0, @remote}, 0x10) sendmmsg(r0, &(0x7f0000000540), 0x187, 0x0) 23:22:14 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f00000013c0)="ab553fec94248c32e27d04000000288a", 0x10) r2 = accept$alg(r1, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0xff44) recvmmsg(r2, &(0x7f0000009040)=[{{0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000001c40)=""/144, 0x90}, {&(0x7f0000001e00)=""/65, 0x41}, {&(0x7f0000001e80)=""/204, 0x20001f4c}], 0x3}}, {{0x0, 0x0, &(0x7f0000003380)=[{0x0}, {&(0x7f0000009280)=""/154, 0x9a}, {&(0x7f00000021c0)=""/93, 0x5d}, {0x0}, {&(0x7f0000002380)=""/4096, 0x1000}], 0x5}}, {{0x0, 0x0, 0x0}}], 0x3, 0x0, 0x0) 23:22:14 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$SNDRV_PCM_IOCTL_WRITEI_FRAMES(0xffffffffffffffff, 0x400c4150, &(0x7f00000000c0)={0x0, &(0x7f0000000440)="22b9537982e2ffca9275ac83b68e8c3c1e382beb26237a6837bdec2bdd5662968a43f647905ea0b6650300c40547fec7e312aab9cdbaa2e2ca84fef73bb96f5b7549b8dd9ff9816eb296b1c430f6507dc8a578b7b581bdf65375572ba6a634687f0d83c53729c3a5d82443f0b40769a5bb5b7858c276c2509fc7324e0a6c0a550494a9ae4a84f5b81e928a64e20c02e1fdfd5b81b5b62b66b0eca2c23b14bad1737c2373f8fcd19bf028b8c7baaad29c3ff9802b989d12e116592aa71dbad50c2cafc03a4bb4f7e7ca28e83b6f754a7b8d1a94cff4b694c4d56fc09b18041f0c3d0bf037dabb6b93df82babd4c16be8265fc043c118053b973fde319d9f9029783e204f8c4e48f1537d190a7a19accf596e5bde2c194f43fdf969afd08c6e24adc3ff0bc3ed27cdbcf4c42dbca5a7874333da18d8391c504ccc2fa361c5436cf2ec8cc5796e898af426f9484431e0921c714c33f10f3a0164d8537bedc326bc47f91fb002334673c88d8f2fe3f4cdd74d15bd13ede09295af208d668101abc802c565b94dadbe900b782a4523a8ea6cc45d1b15291407ca5e24023281f819a403b2eaad00b123bd8cd5530efe09c67855380cb8faa8a665cb0574b3748b040ba01c338685b7806ef4e069bb81157b2d17d7be698dea8b7cab1c0867993259a6113afaaa7eaae682ab5440daa11e73a3d0c76a07ff3a8e78b273721f71db8c5c0b2c5d9b3a16a3c2eca1f7ef1666a789decf52a9bc3a2a6a7fbf8d8adfcae624f55255e90c9ee3c136c1123d9664d818e55797cb60c8e517face0bff98fe9c3750a5761fc99eeed362f13e3cfb3ee29228da157b7b957c00efd4c04764052ea2cda1a8d462210be338bfa08ee4c696f89fdaa7c21239d9c9ff97404cf54a1e268b8c8a2629d7ec08f5ef2ccdbb00fe19f92d70f284f7cbeb485b57ae00ba9ea1b16feae504b12ae2e3c9305531f70fe63e5b3e65f51c8088f4e2581d7961505e692d64603b96d303e80f347003eb155fb15791cfadf1ec8a5b68054a6241badb765272a301cd460d65c3b2569859506975f6e30605d16151916570648bfccb9aeb92fea987cc543d7b3e0fedba1f05504b932f17250b34b5287f5c69bac3b77a54cac30754fbb8a71cfe4344823472aef69eaf553475db211822cac3cde865abf9946b1567278213101679d0b104d6b28720e93737deca76133132dbcc8b585ad04929a1b9c496df8df8ef3a6110d47801198fd4fdb164f9dc925f811b42eb34bc9ed66baf4a0796ceb3c50ce2acd1515a5595526f363838c525929e92fe7df10675f2ea611e72c0023193abdfe14cab230d93ebf44ec29fcb37452e1858a357df5e0b30994b90591684023c0237489d7426415240ce3c82247565c581afa318252710ef6d6c81f7f275bd28f35cbe7f2881779bc71987a43167f6444eb20d541c6093f3b7399efe26f4747e7e526520c2f84bf9422e221f42eff17468be2aa56c8f29b4cea56a2995923add8f35e0df52033440f1e07853b32565dc76ebda93d9e1491e001b08767558fd7be2419c366363ac5a4fe59044968235ebbc4d50e1dee4bc135ddb91a7281b2059426415371a32e2e5ebe42f069f0b83bf054735c9da66f28c63e172abbaeedff5e5f36bc09c546a373484520254dab36dfb8ed42206d0756ef14e199b2a03528dcd859096db1bf16e7fdd2f52a4c28907b0fe840a5cdbe2060cf021fb5f6bb629e4af51432287102d7a73158ff066c0f776205dc419fe4c6b3a3cd72271513320d68fb9ac359629a5d73947ca435a13bdd391fe7fdf13767c4cf20c6b6d71bd283b4ea83baf5ac6990047c283d07f11edefcea0de4e2768879025321a2e876ff56f8e1debfd0e4ec7b6bb2fc5919aec9d2f3a016731c4a6460e37fdde17757bfe25d745508abcf75eff617c99ebf5cd8978addc77d9620d242694231b82967fe00ab19dac750dfbd12e8280ca267474eb1cf9ee6a01ed3a47d1949b4c04d25005f387e63c6879bc27024f028ace85b29dee5b9f6564f769c15ec6a76218cebb6472d2316b42f017ad3dbbb42cdc6cdf1f0925d060d004cdbb2316bcad5b840cea2895769523eca0dfc771ea0e9dbefcc17ccfe41de1f8e2cf678209d443b563b3a44771b819bf50bba16265ac4803ffc61f4470c02228708ac44a094a0be705f3af204d117d72ff6acb1f81d7a2b29fd580eea67799ba9b6fe4a090d907d2ab2415285c24f48f89b955ccb7668f845ce195129633030dedbc2438a3123b4ec3dff9edb939e8a9506d6f95dc2f460dc9cab0233b61b12eb0ae888e6f939e50643bdbddce9f60256b5f5248b375fb841ae8ae35570a3baec2ca7698bc265c5151f4110dd9307d462e2c2859e84e616abec6f1de1bc02db197bc420ac587e3cc0194ef7a81f2c90151b9b6ff0b4df44eba67b1c3b400500f036588df62ec37fcb611832e6cfa93b2eaa9af521d4bb8df4312216e5f50fc166914c13a1da4ed6db4e2c4e89070624c302753c9846ebef7135f32887988888f1e41f9bb0d9fafaa81bd4bbfdb4bec1396f067e3acae1c94feb6e2232aa9ed5f88fc6aed0ad14368dc8484d221c90eb9e815e2fa30813fd8da214472fc762340fab3e62cff28b7b2b523615ecedbd92ca3b4e57c02e67c5f0c9771e85d984d6f25ad5f7c0139a10335f519586edacc87c7c0e64b123012a04e53fa7cbc1cc6c8acfb749452d1fd6b898a66cc1154087a767985a65e5dc138fe813e22651af5239c3c6416380fc3dd68d4ae372ea67d1500872dbea4a17db1457a42bbe26b64d635785dea0a8de4643ec5295f70391e5bd031f809a98960bce7d31b71886ed7ddfacc4e3a9e222e18e5369a179ab7daa84d6b63c3c4ec2aa00b933e545e0577dc1d9eee0b3bad2d6a6b962163f3cc78a03c5c0dbde7e9fc7eb99ae32c20bb40a9deba071490f832297f174c68c84e869e3f406e44eba890303a595468e013b1e1795f97fcde8446938c7e68b63b163573fcac265bc9472ca788c467d21ee0f449b777feeec61edd7242abb7bf09cb1b4cc9f0bce143a3ec40d8c6e3bfdff89557e7ac6187142a12cdc4538c5691b0ac5071f2c82bfad2664a4d2e9d0d0f2461e626aab228b8899c8518e86ee75c5dc45580fbc230457e1d8d981907d9a8efd53dc399158d523301e1fd2158115b5280c02587b101500611ff4ced0a8059bbd7d11656caa43005eab2b0f8d0f4a205b5060a23162678ff9cdcdfd704b5d7c87962648f76294bb8b82c34eb0dc0571706c985d48df9492ffbe7d22d69e57443cb7c05b53b709a1fe6b2904cb94026b46e3b537e1c246059c7754ba085abb9b464ffb2f08a8be9d9064512ff41e4e9525ff218dd192c5b8d8b69f2cf06e23ec3a553c5f65733fb78e1be64d484432dfb049b4a1f5bab9ce2a3cc3924dee258f72a943924edc7c2870cc8d56d991578dea28d7dda96920853f2ecef08d678dcb4f1a714681fc754b2951b6dbe8d6bd8d85115ab1c16c51f24d8a92c8ad0cc7fa9bcf9f2e067c379f6714382a17166b465679cfeb9d427bd74e34035e79e043e222b2dbbaa1c13e35d619b89b3a92bd462264e5aabfd18f1f14ee943ef1b360fa72", 0xa00}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000180)={[0x1, 0x0, 0x0, 0x40, 0x0, 0x0, 0x4cd]}) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000003c0)) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 524.792753][T24222] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 23:22:14 executing program 5: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) rt_sigprocmask(0x0, &(0x7f0000000000), &(0x7f0000000040), 0x8) [ 524.859839][T32143] A link change request failed with some changes committed already. Interface netdevsim0 may have been left with an inconsistent configuration, please check. 23:22:14 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x44, 0xe3, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x1000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41e1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) lseek(0xffffffffffffffff, 0xb2cc, 0x0) r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=@newlink={0x70, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x48, 0x12, 0x0, 0x1, @erspan={{0xb, 0x1, 'erspan\x00'}, {0x38, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ERSPAN_VER={0x5, 0x16, 0x2}, @IFLA_GRE_OFLAGS={0x6, 0x3, 0x800}, @IFLA_GRE_ERSPAN_HWID={0x6, 0x18, 0x30}, @IFLA_GRE_PMTUDISC={0x5}, @IFLA_GRE_LOCAL={0x8, 0x6, @dev={0xac, 0x14, 0x14, 0x3e}}, @IFLA_GRE_LINK={0x8, 0x1, r1}]}}}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x70}}, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 23:22:14 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='bond0\x00', 0x10) connect$inet(r0, &(0x7f0000000440)={0x2, 0x0, @remote}, 0x10) sendmmsg(r0, &(0x7f0000000540), 0x187, 0x0) 23:22:14 executing program 1: ioperm(0x0, 0xff, 0x80000001) prctl$PR_SET_MM_AUXV(0x23, 0xc, 0x0, 0x170) 23:22:14 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f00000013c0)="ab553fec94248c32e27d04000000288a", 0x10) r2 = accept$alg(r1, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0xff44) recvmmsg(r2, &(0x7f0000009040)=[{{0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000001c40)=""/144, 0x90}, {&(0x7f0000001e00)=""/65, 0x41}, {&(0x7f0000001e80)=""/204, 0x20001f4c}], 0x3}}, {{0x0, 0x0, &(0x7f0000003380)=[{0x0}, {&(0x7f0000009280)=""/154, 0x9a}, {&(0x7f00000021c0)=""/93, 0x5d}, {0x0}, {&(0x7f0000002380)=""/4096, 0x1000}], 0x5}}, {{0x0, 0x0, 0x0}}], 0x3, 0x0, 0x0) 23:22:14 executing program 5: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) rt_sigprocmask(0x0, &(0x7f0000000000), &(0x7f0000000040), 0x8) 23:22:14 executing program 4: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000240)={0x1d, r1}, 0x18) sendmsg$can_j1939(r0, &(0x7f0000000180)={&(0x7f0000000040)={0x1d, 0x0, 0x0, {0x0, 0x0, 0x0, 0x11}}, 0x18, &(0x7f00000000c0)={&(0x7f0000000000), 0xffef}}, 0x0) sendmsg$can_j1939(r0, &(0x7f0000000180)={&(0x7f0000000040)={0x1d, 0x0, 0x2, {0x0, 0x0, 0x0, 0x11}}, 0x18, &(0x7f0000000100)={0x0}}, 0x0) 23:22:14 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='bond0\x00', 0x10) connect$inet(r0, &(0x7f0000000440)={0x2, 0x0, @remote}, 0x10) sendmmsg(r0, &(0x7f0000000540), 0x187, 0x0) 23:22:14 executing program 1: ioperm(0x0, 0xff, 0x80000001) prctl$PR_SET_MM_AUXV(0x23, 0xc, 0x0, 0x170) 23:22:14 executing program 5: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) rt_sigprocmask(0x0, &(0x7f0000000000), &(0x7f0000000040), 0x8) 23:22:14 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x44, 0xe3, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x1000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41e1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) lseek(0xffffffffffffffff, 0xb2cc, 0x0) r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=@newlink={0x70, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x48, 0x12, 0x0, 0x1, @erspan={{0xb, 0x1, 'erspan\x00'}, {0x38, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ERSPAN_VER={0x5, 0x16, 0x2}, @IFLA_GRE_OFLAGS={0x6, 0x3, 0x800}, @IFLA_GRE_ERSPAN_HWID={0x6, 0x18, 0x30}, @IFLA_GRE_PMTUDISC={0x5}, @IFLA_GRE_LOCAL={0x8, 0x6, @dev={0xac, 0x14, 0x14, 0x3e}}, @IFLA_GRE_LINK={0x8, 0x1, r1}]}}}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x70}}, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 23:22:14 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f00000013c0)="ab553fec94248c32e27d04000000288a", 0x10) r2 = accept$alg(r1, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0xff44) recvmmsg(r2, &(0x7f0000009040)=[{{0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000001c40)=""/144, 0x90}, {&(0x7f0000001e00)=""/65, 0x41}, {&(0x7f0000001e80)=""/204, 0x20001f4c}], 0x3}}, {{0x0, 0x0, &(0x7f0000003380)=[{0x0}, {&(0x7f0000009280)=""/154, 0x9a}, {&(0x7f00000021c0)=""/93, 0x5d}, {0x0}, {&(0x7f0000002380)=""/4096, 0x1000}], 0x5}}, {{0x0, 0x0, 0x0}}], 0x3, 0x0, 0x0) 23:22:14 executing program 1: ioperm(0x0, 0xff, 0x80000001) prctl$PR_SET_MM_AUXV(0x23, 0xc, 0x0, 0x170) 23:22:14 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='bond0\x00', 0x10) connect$inet(r0, &(0x7f0000000440)={0x2, 0x0, @remote}, 0x10) sendmmsg(r0, &(0x7f0000000540), 0x187, 0x0) 23:22:14 executing program 5: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) rt_sigprocmask(0x0, &(0x7f0000000000), &(0x7f0000000040), 0x8) 23:22:14 executing program 3: openat$vcs(0xffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='fd\x00') fchdir(r0) r1 = memfd_create(&(0x7f0000000780)='\x00', 0x0) write(r1, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1000001, 0x11, r1, 0x0) r2 = inotify_init1(0x0) inotify_add_watch(r2, &(0x7f0000000040)='./control\x00', 0xa4000972) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) 23:22:14 executing program 1: ioperm(0x0, 0xff, 0x80000001) prctl$PR_SET_MM_AUXV(0x23, 0xc, 0x0, 0x170) 23:22:14 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000200)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000000)={'syz', 0x0}, 0x0, 0x0, r0) r2 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f0000000140)={'syz', 0x3}, &(0x7f00000006c0)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c9992655043d2ce0d23f4d2f6b0bfb1a4ebb022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53dc9f2653d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274ccdebeca9943d638", 0xc0, r1) r3 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f00000001c0)={r3, r2, r3}, &(0x7f0000000240)=""/112, 0x208, &(0x7f0000000580)={&(0x7f0000000500)={'crc32\x00'}}) getsockopt$ARPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x61, 0x0, 0x0) [ 525.592675][T16433] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 526.361338][ C0] vcan0: j1939_tp_rxtimer: 0x00000000c834be94: rx timeout, send abort 23:22:16 executing program 4: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000240)={0x1d, r1}, 0x18) sendmsg$can_j1939(r0, &(0x7f0000000180)={&(0x7f0000000040)={0x1d, 0x0, 0x0, {0x0, 0x0, 0x0, 0x11}}, 0x18, &(0x7f00000000c0)={&(0x7f0000000000), 0xffef}}, 0x0) sendmsg$can_j1939(r0, &(0x7f0000000180)={&(0x7f0000000040)={0x1d, 0x0, 0x2, {0x0, 0x0, 0x0, 0x11}}, 0x18, &(0x7f0000000100)={0x0}}, 0x0) 23:22:16 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000200)={'geneve1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@newlink={0x38, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x8, 0x2, 0x0, 0x1, [@IFLA_GENEVE_COLLECT_METADATA={0x4}]}}}]}, 0x38}}, 0x0) 23:22:16 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x36, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xebb}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r4}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x44}}, 0x0) 23:22:16 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clock_gettime(0x0, &(0x7f00000000c0)) clock_nanosleep(0x0, 0x0, &(0x7f0000000280), 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) readv(r1, &(0x7f00000017c0)=[{&(0x7f00000006c0)=""/4096, 0xfffffdef}], 0x1) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[], 0xfffffd88) 23:22:16 executing program 3: openat$vcs(0xffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='fd\x00') fchdir(r0) r1 = memfd_create(&(0x7f0000000780)='\x00', 0x0) write(r1, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1000001, 0x11, r1, 0x0) r2 = inotify_init1(0x0) inotify_add_watch(r2, &(0x7f0000000040)='./control\x00', 0xa4000972) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) 23:22:16 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000200)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000000)={'syz', 0x0}, 0x0, 0x0, r0) r2 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f0000000140)={'syz', 0x3}, &(0x7f00000006c0)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c9992655043d2ce0d23f4d2f6b0bfb1a4ebb022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53dc9f2653d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274ccdebeca9943d638", 0xc0, r1) r3 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f00000001c0)={r3, r2, r3}, &(0x7f0000000240)=""/112, 0x208, &(0x7f0000000580)={&(0x7f0000000500)={'crc32\x00'}}) getsockopt$ARPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x61, 0x0, 0x0) [ 526.869671][ C0] vcan0: j1939_tp_rxtimer: 0x00000000c834be94: abort rx timeout. Force session deactivation 23:22:16 executing program 3: openat$vcs(0xffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='fd\x00') fchdir(r0) r1 = memfd_create(&(0x7f0000000780)='\x00', 0x0) write(r1, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1000001, 0x11, r1, 0x0) r2 = inotify_init1(0x0) inotify_add_watch(r2, &(0x7f0000000040)='./control\x00', 0xa4000972) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) 23:22:16 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000200)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000000)={'syz', 0x0}, 0x0, 0x0, r0) r2 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f0000000140)={'syz', 0x3}, &(0x7f00000006c0)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c9992655043d2ce0d23f4d2f6b0bfb1a4ebb022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53dc9f2653d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274ccdebeca9943d638", 0xc0, r1) r3 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f00000001c0)={r3, r2, r3}, &(0x7f0000000240)=""/112, 0x208, &(0x7f0000000580)={&(0x7f0000000500)={'crc32\x00'}}) getsockopt$ARPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x61, 0x0, 0x0) 23:22:16 executing program 3: openat$vcs(0xffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='fd\x00') fchdir(r0) r1 = memfd_create(&(0x7f0000000780)='\x00', 0x0) write(r1, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1000001, 0x11, r1, 0x0) r2 = inotify_init1(0x0) inotify_add_watch(r2, &(0x7f0000000040)='./control\x00', 0xa4000972) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) 23:22:16 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000200)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000000)={'syz', 0x0}, 0x0, 0x0, r0) r2 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f0000000140)={'syz', 0x3}, &(0x7f00000006c0)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c9992655043d2ce0d23f4d2f6b0bfb1a4ebb022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53dc9f2653d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274ccdebeca9943d638", 0xc0, r1) r3 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f00000001c0)={r3, r2, r3}, &(0x7f0000000240)=""/112, 0x208, &(0x7f0000000580)={&(0x7f0000000500)={'crc32\x00'}}) getsockopt$ARPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x61, 0x0, 0x0) 23:22:16 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000200)={'geneve1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@newlink={0x38, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x8, 0x2, 0x0, 0x1, [@IFLA_GENEVE_COLLECT_METADATA={0x4}]}}}]}, 0x38}}, 0x0) 23:22:16 executing program 3: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000240)={0x1d, r1}, 0x18) sendmsg$can_j1939(r0, &(0x7f0000000180)={&(0x7f0000000040)={0x1d, 0x0, 0x0, {0x0, 0x0, 0x0, 0x11}}, 0x18, &(0x7f00000000c0)={&(0x7f0000000000), 0xffef}}, 0x0) sendmsg$can_j1939(r0, &(0x7f0000000180)={&(0x7f0000000040)={0x1d, 0x0, 0x2, {0x0, 0x0, 0x0, 0x11}}, 0x18, &(0x7f0000000100)={0x0}}, 0x0) [ 527.912877][ T9677] net_ratelimit: 2 callbacks suppressed [ 527.912884][ T9677] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 528.198334][ C0] vcan0: j1939_tp_rxtimer: 0x0000000018e7928c: rx timeout, send abort [ 528.482526][ C0] vcan0: j1939_tp_rxtimer: 0x000000000d92d5e4: rx timeout, send abort [ 528.490803][ C0] vcan0: j1939_xtp_rx_abort_one: 0x000000000d92d5e4: 0x40000: (3) A timeout occurred and this is the connection abort to close the session. [ 528.632673][T16503] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 23:22:18 executing program 4: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000240)={0x1d, r1}, 0x18) sendmsg$can_j1939(r0, &(0x7f0000000180)={&(0x7f0000000040)={0x1d, 0x0, 0x0, {0x0, 0x0, 0x0, 0x11}}, 0x18, &(0x7f00000000c0)={&(0x7f0000000000), 0xffef}}, 0x0) sendmsg$can_j1939(r0, &(0x7f0000000180)={&(0x7f0000000040)={0x1d, 0x0, 0x2, {0x0, 0x0, 0x0, 0x11}}, 0x18, &(0x7f0000000100)={0x0}}, 0x0) 23:22:18 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000200)={'geneve1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@newlink={0x38, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x8, 0x2, 0x0, 0x1, [@IFLA_GENEVE_COLLECT_METADATA={0x4}]}}}]}, 0x38}}, 0x0) 23:22:18 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000200)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000000)={'syz', 0x0}, 0x0, 0x0, r0) r2 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f0000000140)={'syz', 0x3}, &(0x7f00000006c0)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c9992655043d2ce0d23f4d2f6b0bfb1a4ebb022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53dc9f2653d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274ccdebeca9943d638", 0xc0, r1) r3 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f00000001c0)={r3, r2, r3}, &(0x7f0000000240)=""/112, 0x208, &(0x7f0000000580)={&(0x7f0000000500)={'crc32\x00'}}) getsockopt$ARPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x61, 0x0, 0x0) 23:22:18 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x36, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xebb}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r4}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x44}}, 0x0) 23:22:18 executing program 3: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000240)={0x1d, r1}, 0x18) sendmsg$can_j1939(r0, &(0x7f0000000180)={&(0x7f0000000040)={0x1d, 0x0, 0x0, {0x0, 0x0, 0x0, 0x11}}, 0x18, &(0x7f00000000c0)={&(0x7f0000000000), 0xffef}}, 0x0) sendmsg$can_j1939(r0, &(0x7f0000000180)={&(0x7f0000000040)={0x1d, 0x0, 0x2, {0x0, 0x0, 0x0, 0x11}}, 0x18, &(0x7f0000000100)={0x0}}, 0x0) 23:22:18 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clock_gettime(0x0, &(0x7f00000000c0)) clock_nanosleep(0x0, 0x0, &(0x7f0000000280), 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) readv(r1, &(0x7f00000017c0)=[{&(0x7f00000006c0)=""/4096, 0xfffffdef}], 0x1) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[], 0xfffffd88) 23:22:18 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000200)={'geneve1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@newlink={0x38, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x8, 0x2, 0x0, 0x1, [@IFLA_GENEVE_COLLECT_METADATA={0x4}]}}}]}, 0x38}}, 0x0) [ 528.706551][ C0] vcan0: j1939_tp_rxtimer: 0x0000000018e7928c: abort rx timeout. Force session deactivation 23:22:18 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000200)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000000)={'syz', 0x0}, 0x0, 0x0, r0) r2 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f0000000140)={'syz', 0x3}, &(0x7f00000006c0)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c9992655043d2ce0d23f4d2f6b0bfb1a4ebb022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53dc9f2653d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274ccdebeca9943d638", 0xc0, r1) r3 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f00000001c0)={r3, r2, r3}, &(0x7f0000000240)=""/112, 0x208, &(0x7f0000000580)={&(0x7f0000000500)={'crc32\x00'}}) getsockopt$ARPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x61, 0x0, 0x0) 23:22:18 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clock_gettime(0x0, &(0x7f00000000c0)) clock_nanosleep(0x0, 0x0, &(0x7f0000000280), 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) readv(r1, &(0x7f00000017c0)=[{&(0x7f00000006c0)=""/4096, 0xfffffdef}], 0x1) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[], 0xfffffd88) 23:22:18 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clock_gettime(0x0, &(0x7f00000000c0)) clock_nanosleep(0x0, 0x0, &(0x7f0000000280), 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) readv(r1, &(0x7f00000017c0)=[{&(0x7f00000006c0)=""/4096, 0xfffffdef}], 0x1) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[], 0xfffffd88) 23:22:18 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000200)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000000)={'syz', 0x0}, 0x0, 0x0, r0) r2 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f0000000140)={'syz', 0x3}, &(0x7f00000006c0)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c9992655043d2ce0d23f4d2f6b0bfb1a4ebb022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53dc9f2653d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274ccdebeca9943d638", 0xc0, r1) r3 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f00000001c0)={r3, r2, r3}, &(0x7f0000000240)=""/112, 0x208, &(0x7f0000000580)={&(0x7f0000000500)={'crc32\x00'}}) getsockopt$ARPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x61, 0x0, 0x0) 23:22:18 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x36, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xebb}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r4}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x44}}, 0x0) [ 528.952699][T24221] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 529.992660][T31594] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 530.023397][ C0] vcan0: j1939_tp_rxtimer: 0x00000000f277862e: rx timeout, send abort [ 530.031610][ C0] vcan0: j1939_xtp_rx_abort_one: 0x00000000f277862e: 0x40000: (3) A timeout occurred and this is the connection abort to close the session. [ 530.048070][ C0] vcan0: j1939_tp_rxtimer: 0x000000000d92d5e4: rx timeout, send abort 23:22:19 executing program 4: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000240)={0x1d, r1}, 0x18) sendmsg$can_j1939(r0, &(0x7f0000000180)={&(0x7f0000000040)={0x1d, 0x0, 0x0, {0x0, 0x0, 0x0, 0x11}}, 0x18, &(0x7f00000000c0)={&(0x7f0000000000), 0xffef}}, 0x0) sendmsg$can_j1939(r0, &(0x7f0000000180)={&(0x7f0000000040)={0x1d, 0x0, 0x2, {0x0, 0x0, 0x0, 0x11}}, 0x18, &(0x7f0000000100)={0x0}}, 0x0) 23:22:19 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clock_gettime(0x0, &(0x7f00000000c0)) clock_nanosleep(0x0, 0x0, &(0x7f0000000280), 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) readv(r1, &(0x7f00000017c0)=[{&(0x7f00000006c0)=""/4096, 0xfffffdef}], 0x1) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[], 0xfffffd88) 23:22:19 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clock_gettime(0x0, &(0x7f00000000c0)) clock_nanosleep(0x0, 0x0, &(0x7f0000000280), 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) readv(r1, &(0x7f00000017c0)=[{&(0x7f00000006c0)=""/4096, 0xfffffdef}], 0x1) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[], 0xfffffd88) 23:22:19 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x36, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xebb}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r4}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x44}}, 0x0) 23:22:19 executing program 3: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000240)={0x1d, r1}, 0x18) sendmsg$can_j1939(r0, &(0x7f0000000180)={&(0x7f0000000040)={0x1d, 0x0, 0x0, {0x0, 0x0, 0x0, 0x11}}, 0x18, &(0x7f00000000c0)={&(0x7f0000000000), 0xffef}}, 0x0) sendmsg$can_j1939(r0, &(0x7f0000000180)={&(0x7f0000000040)={0x1d, 0x0, 0x2, {0x0, 0x0, 0x0, 0x11}}, 0x18, &(0x7f0000000100)={0x0}}, 0x0) 23:22:19 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clock_gettime(0x0, &(0x7f00000000c0)) clock_nanosleep(0x0, 0x0, &(0x7f0000000280), 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) readv(r1, &(0x7f00000017c0)=[{&(0x7f00000006c0)=""/4096, 0xfffffdef}], 0x1) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[], 0xfffffd88) [ 530.556341][ C0] vcan0: j1939_tp_rxtimer: 0x000000000d92d5e4: abort rx timeout. Force session deactivation 23:22:20 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clock_gettime(0x0, &(0x7f00000000c0)) clock_nanosleep(0x0, 0x0, &(0x7f0000000280), 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) readv(r1, &(0x7f00000017c0)=[{&(0x7f00000006c0)=""/4096, 0xfffffdef}], 0x1) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[], 0xfffffd88) 23:22:20 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clock_gettime(0x0, &(0x7f00000000c0)) clock_nanosleep(0x0, 0x0, &(0x7f0000000280), 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) readv(r1, &(0x7f00000017c0)=[{&(0x7f00000006c0)=""/4096, 0xfffffdef}], 0x1) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[], 0xfffffd88) 23:22:20 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000200)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000000)={'syz', 0x0}, 0x0, 0x0, r0) r2 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f0000000140)={'syz', 0x3}, &(0x7f00000006c0)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c9992655043d2ce0d23f4d2f6b0bfb1a4ebb022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53dc9f2653d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274ccdebeca9943d638", 0xc0, r1) r3 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f00000001c0)={r3, r2, r3}, &(0x7f0000000240)=""/112, 0x208, &(0x7f0000000580)={&(0x7f0000000500)={'crc32\x00'}}) getsockopt$ARPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x61, 0x0, 0x0) 23:22:20 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000200)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000000)={'syz', 0x0}, 0x0, 0x0, r0) r2 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f0000000140)={'syz', 0x3}, &(0x7f00000006c0)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c9992655043d2ce0d23f4d2f6b0bfb1a4ebb022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53dc9f2653d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274ccdebeca9943d638", 0xc0, r1) r3 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f00000001c0)={r3, r2, r3}, &(0x7f0000000240)=""/112, 0x208, &(0x7f0000000580)={&(0x7f0000000500)={'crc32\x00'}}) getsockopt$ARPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x61, 0x0, 0x0) 23:22:20 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000200)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000000)={'syz', 0x0}, 0x0, 0x0, r0) r2 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f0000000140)={'syz', 0x3}, &(0x7f00000006c0)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c9992655043d2ce0d23f4d2f6b0bfb1a4ebb022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53dc9f2653d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274ccdebeca9943d638", 0xc0, r1) r3 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f00000001c0)={r3, r2, r3}, &(0x7f0000000240)=""/112, 0x208, &(0x7f0000000580)={&(0x7f0000000500)={'crc32\x00'}}) getsockopt$ARPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x61, 0x0, 0x0) 23:22:20 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clock_gettime(0x0, &(0x7f00000000c0)) clock_nanosleep(0x0, 0x0, &(0x7f0000000280), 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) readv(r1, &(0x7f00000017c0)=[{&(0x7f00000006c0)=""/4096, 0xfffffdef}], 0x1) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[], 0xfffffd88) [ 531.032629][T31594] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 531.272679][T16433] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 531.675288][T16433] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 531.872887][ C0] vcan0: j1939_tp_rxtimer: 0x000000000d92d5e4: rx timeout, send abort [ 531.881138][ C0] vcan0: j1939_xtp_rx_abort_one: 0x000000000d92d5e4: 0x40000: (3) A timeout occurred and this is the connection abort to close the session. [ 531.882387][ C1] vcan0: j1939_tp_rxtimer: 0x00000000dc06d5ec: rx timeout, send abort [ 532.073294][T31594] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 23:22:21 executing program 2: openat$vcs(0xffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='fd\x00') fchdir(r0) r1 = memfd_create(&(0x7f0000000780)='\x00', 0x0) write(r1, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1000001, 0x11, r1, 0x0) r2 = inotify_init1(0x0) inotify_add_watch(r2, &(0x7f0000000040)='./control\x00', 0xa4000972) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) 23:22:21 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clock_gettime(0x0, &(0x7f00000000c0)) clock_nanosleep(0x0, 0x0, &(0x7f0000000280), 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) readv(r1, &(0x7f00000017c0)=[{&(0x7f00000006c0)=""/4096, 0xfffffdef}], 0x1) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[], 0xfffffd88) 23:22:21 executing program 1: openat$vcs(0xffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='fd\x00') fchdir(r0) r1 = memfd_create(&(0x7f0000000780)='\x00', 0x0) write(r1, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1000001, 0x11, r1, 0x0) r2 = inotify_init1(0x0) inotify_add_watch(r2, &(0x7f0000000040)='./control\x00', 0xa4000972) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) 23:22:21 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clock_gettime(0x0, &(0x7f00000000c0)) clock_nanosleep(0x0, 0x0, &(0x7f0000000280), 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) readv(r1, &(0x7f00000017c0)=[{&(0x7f00000006c0)=""/4096, 0xfffffdef}], 0x1) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[], 0xfffffd88) 23:22:21 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x2, 0x3, 0x1d8, 0x98, 0x98, 0x98, 0x0, 0x98, 0x140, 0x140, 0x140, 0x140, 0x140, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x98], 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE2={0x28, 'NFQUEUE\x00', 0x2, {0x0, 0x3ff}}}, {{@uncond, 0x0, 0x70, 0xa8}, @common=@inet=@SET3={0x38, 'SET\x00', 0x3, {{0xffff}, {0xffff}}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x238) 23:22:21 executing program 4: r0 = socket(0x1e, 0x5, 0x0) shutdown(r0, 0x0) [ 532.403603][ C1] vcan0: j1939_tp_rxtimer: 0x00000000dc06d5ec: abort rx timeout. Force session deactivation 23:22:21 executing program 2: openat$vcs(0xffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='fd\x00') fchdir(r0) r1 = memfd_create(&(0x7f0000000780)='\x00', 0x0) write(r1, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1000001, 0x11, r1, 0x0) r2 = inotify_init1(0x0) inotify_add_watch(r2, &(0x7f0000000040)='./control\x00', 0xa4000972) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) 23:22:21 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x2, 0x3, 0x1d8, 0x98, 0x98, 0x98, 0x0, 0x98, 0x140, 0x140, 0x140, 0x140, 0x140, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x98], 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE2={0x28, 'NFQUEUE\x00', 0x2, {0x0, 0x3ff}}}, {{@uncond, 0x0, 0x70, 0xa8}, @common=@inet=@SET3={0x38, 'SET\x00', 0x3, {{0xffff}, {0xffff}}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x238) [ 532.471599][T32369] --map-set only usable from mangle table 23:22:21 executing program 4: r0 = socket(0x1e, 0x5, 0x0) shutdown(r0, 0x0) 23:22:21 executing program 2: openat$vcs(0xffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='fd\x00') fchdir(r0) r1 = memfd_create(&(0x7f0000000780)='\x00', 0x0) write(r1, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1000001, 0x11, r1, 0x0) r2 = inotify_init1(0x0) inotify_add_watch(r2, &(0x7f0000000040)='./control\x00', 0xa4000972) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) 23:22:21 executing program 1: openat$vcs(0xffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='fd\x00') fchdir(r0) r1 = memfd_create(&(0x7f0000000780)='\x00', 0x0) write(r1, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1000001, 0x11, r1, 0x0) r2 = inotify_init1(0x0) inotify_add_watch(r2, &(0x7f0000000040)='./control\x00', 0xa4000972) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) [ 532.529726][T32378] --map-set only usable from mangle table 23:22:22 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clock_gettime(0x0, &(0x7f00000000c0)) clock_nanosleep(0x0, 0x0, &(0x7f0000000280), 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) readv(r1, &(0x7f00000017c0)=[{&(0x7f00000006c0)=""/4096, 0xfffffdef}], 0x1) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[], 0xfffffd88) 23:22:22 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x2, 0x3, 0x1d8, 0x98, 0x98, 0x98, 0x0, 0x98, 0x140, 0x140, 0x140, 0x140, 0x140, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x98], 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE2={0x28, 'NFQUEUE\x00', 0x2, {0x0, 0x3ff}}}, {{@uncond, 0x0, 0x70, 0xa8}, @common=@inet=@SET3={0x38, 'SET\x00', 0x3, {{0xffff}, {0xffff}}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x238) 23:22:22 executing program 4: r0 = socket(0x1e, 0x5, 0x0) shutdown(r0, 0x0) 23:22:22 executing program 1: openat$vcs(0xffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='fd\x00') fchdir(r0) r1 = memfd_create(&(0x7f0000000780)='\x00', 0x0) write(r1, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1000001, 0x11, r1, 0x0) r2 = inotify_init1(0x0) inotify_add_watch(r2, &(0x7f0000000040)='./control\x00', 0xa4000972) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) [ 532.664148][T32390] --map-set only usable from mangle table [ 533.112617][T31594] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 23:22:22 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f0000bd7000)={&(0x7f0000c07e98)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in, @in6=@ipv4={[], [], @local={0xac, 0x14, 0xffffffffffffffff}}}, {@in6, 0x0, 0x2b}, @in=@broadcast, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth={0x48, 0x1, {{'md5\x00'}}}]}, 0x138}}, 0x0) 23:22:22 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={0xffffffffffffffff, 0x18000000000002e0, 0x1e, 0x0, &(0x7f0000000380)="b95b03b700030000009e40f086dd1fffffe100008700ac141412e0000001", 0x0, 0x0, 0x6000000000000000, 0x0, 0x0, 0x0, 0x0}, 0x40) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000940)=ANY=[@ANYBLOB="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"/382], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000740)={r1, 0x8001a0, 0x403, 0x5ac484bb51fa106a, &(0x7f0000000380)="4d50b441e692763513ef874588a80000000100000000122e25d30806", 0x0, 0x403, 0xe00, 0x22d}, 0x28) 23:22:22 executing program 4: r0 = socket(0x1e, 0x5, 0x0) shutdown(r0, 0x0) 23:22:22 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x2, 0x3, 0x1d8, 0x98, 0x98, 0x98, 0x0, 0x98, 0x140, 0x140, 0x140, 0x140, 0x140, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x98], 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE2={0x28, 'NFQUEUE\x00', 0x2, {0x0, 0x3ff}}}, {{@uncond, 0x0, 0x70, 0xa8}, @common=@inet=@SET3={0x38, 'SET\x00', 0x3, {{0xffff}, {0xffff}}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x238) 23:22:22 executing program 1: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) close(r0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000740)='/proc/keys\x00', 0x0, 0x0) preadv(r0, &(0x7f00000006c0)=[{&(0x7f0000000040)=""/136, 0x88}, {&(0x7f0000000100)=""/199, 0xc7}, {&(0x7f0000000200)=""/255, 0xff}, {&(0x7f0000000300)=""/196, 0xc4}, {&(0x7f0000000400)=""/211, 0xd3}], 0x5, 0x1ff) 23:22:22 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clock_getres(0xfffffefffffffffa, 0x0) 23:22:22 executing program 4: r0 = memfd_create(&(0x7f0000000040)='eth1em0!/\'selinux%-.securityselinux\x00', 0x0) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="487c0468cbd3bbf4"], 0x8) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0xc, 0x11, r0, 0x0) futex(0x0, 0x0, 0x0, &(0x7f0000000000)={0x0, 0x1c9c380}, 0x0, 0x0) [ 533.336187][T32414] --map-set only usable from mangle table 23:22:22 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clock_getres(0xfffffefffffffffa, 0x0) 23:22:22 executing program 1: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) close(r0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000740)='/proc/keys\x00', 0x0, 0x0) preadv(r0, &(0x7f00000006c0)=[{&(0x7f0000000040)=""/136, 0x88}, {&(0x7f0000000100)=""/199, 0xc7}, {&(0x7f0000000200)=""/255, 0xff}, {&(0x7f0000000300)=""/196, 0xc4}, {&(0x7f0000000400)=""/211, 0xd3}], 0x5, 0x1ff) 23:22:22 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f0000bd7000)={&(0x7f0000c07e98)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in, @in6=@ipv4={[], [], @local={0xac, 0x14, 0xffffffffffffffff}}}, {@in6, 0x0, 0x2b}, @in=@broadcast, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth={0x48, 0x1, {{'md5\x00'}}}]}, 0x138}}, 0x0) 23:22:22 executing program 3: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r1) r2 = inotify_init1(0x0) fcntl$setown(r2, 0x8, 0xffffffffffffffff) fcntl$getownex(r2, 0x10, &(0x7f00000000c0)={0x0, 0x0}) r4 = inotify_init1(0x0) fcntl$setown(r4, 0x8, 0xffffffffffffffff) fcntl$getownex(r4, 0x10, &(0x7f00000000c0)={0x0, 0x0}) kcmp(r3, r5, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) 23:22:22 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clock_getres(0xfffffefffffffffa, 0x0) 23:22:22 executing program 4: r0 = memfd_create(&(0x7f0000000040)='eth1em0!/\'selinux%-.securityselinux\x00', 0x0) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="487c0468cbd3bbf4"], 0x8) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0xc, 0x11, r0, 0x0) futex(0x0, 0x0, 0x0, &(0x7f0000000000)={0x0, 0x1c9c380}, 0x0, 0x0) 23:22:22 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={0xffffffffffffffff, 0x18000000000002e0, 0x1e, 0x0, &(0x7f0000000380)="b95b03b700030000009e40f086dd1fffffe100008700ac141412e0000001", 0x0, 0x0, 0x6000000000000000, 0x0, 0x0, 0x0, 0x0}, 0x40) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000940)=ANY=[@ANYBLOB="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"/382], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000740)={r1, 0x8001a0, 0x403, 0x5ac484bb51fa106a, &(0x7f0000000380)="4d50b441e692763513ef874588a80000000100000000122e25d30806", 0x0, 0x403, 0xe00, 0x22d}, 0x28) 23:22:22 executing program 3: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r1) r2 = inotify_init1(0x0) fcntl$setown(r2, 0x8, 0xffffffffffffffff) fcntl$getownex(r2, 0x10, &(0x7f00000000c0)={0x0, 0x0}) r4 = inotify_init1(0x0) fcntl$setown(r4, 0x8, 0xffffffffffffffff) fcntl$getownex(r4, 0x10, &(0x7f00000000c0)={0x0, 0x0}) kcmp(r3, r5, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) 23:22:22 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f0000bd7000)={&(0x7f0000c07e98)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in, @in6=@ipv4={[], [], @local={0xac, 0x14, 0xffffffffffffffff}}}, {@in6, 0x0, 0x2b}, @in=@broadcast, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth={0x48, 0x1, {{'md5\x00'}}}]}, 0x138}}, 0x0) 23:22:22 executing program 1: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) close(r0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000740)='/proc/keys\x00', 0x0, 0x0) preadv(r0, &(0x7f00000006c0)=[{&(0x7f0000000040)=""/136, 0x88}, {&(0x7f0000000100)=""/199, 0xc7}, {&(0x7f0000000200)=""/255, 0xff}, {&(0x7f0000000300)=""/196, 0xc4}, {&(0x7f0000000400)=""/211, 0xd3}], 0x5, 0x1ff) 23:22:23 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clock_getres(0xfffffefffffffffa, 0x0) 23:22:23 executing program 4: r0 = memfd_create(&(0x7f0000000040)='eth1em0!/\'selinux%-.securityselinux\x00', 0x0) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="487c0468cbd3bbf4"], 0x8) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0xc, 0x11, r0, 0x0) futex(0x0, 0x0, 0x0, &(0x7f0000000000)={0x0, 0x1c9c380}, 0x0, 0x0) 23:22:23 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f0000bd7000)={&(0x7f0000c07e98)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in, @in6=@ipv4={[], [], @local={0xac, 0x14, 0xffffffffffffffff}}}, {@in6, 0x0, 0x2b}, @in=@broadcast, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth={0x48, 0x1, {{'md5\x00'}}}]}, 0x138}}, 0x0) 23:22:23 executing program 3: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r1) r2 = inotify_init1(0x0) fcntl$setown(r2, 0x8, 0xffffffffffffffff) fcntl$getownex(r2, 0x10, &(0x7f00000000c0)={0x0, 0x0}) r4 = inotify_init1(0x0) fcntl$setown(r4, 0x8, 0xffffffffffffffff) fcntl$getownex(r4, 0x10, &(0x7f00000000c0)={0x0, 0x0}) kcmp(r3, r5, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) 23:22:23 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={0xffffffffffffffff, 0x18000000000002e0, 0x1e, 0x0, &(0x7f0000000380)="b95b03b700030000009e40f086dd1fffffe100008700ac141412e0000001", 0x0, 0x0, 0x6000000000000000, 0x0, 0x0, 0x0, 0x0}, 0x40) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000940)=ANY=[@ANYBLOB="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"/382], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000740)={r1, 0x8001a0, 0x403, 0x5ac484bb51fa106a, &(0x7f0000000380)="4d50b441e692763513ef874588a80000000100000000122e25d30806", 0x0, 0x403, 0xe00, 0x22d}, 0x28) 23:22:23 executing program 1: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) close(r0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000740)='/proc/keys\x00', 0x0, 0x0) preadv(r0, &(0x7f00000006c0)=[{&(0x7f0000000040)=""/136, 0x88}, {&(0x7f0000000100)=""/199, 0xc7}, {&(0x7f0000000200)=""/255, 0xff}, {&(0x7f0000000300)=""/196, 0xc4}, {&(0x7f0000000400)=""/211, 0xd3}], 0x5, 0x1ff) 23:22:23 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x15, &(0x7f00000000c0)) ptrace(0x10, r0) r1 = getpid() waitid(0x2, r1, 0x0, 0x2, &(0x7f0000000000)) 23:22:23 executing program 4: r0 = memfd_create(&(0x7f0000000040)='eth1em0!/\'selinux%-.securityselinux\x00', 0x0) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="487c0468cbd3bbf4"], 0x8) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0xc, 0x11, r0, 0x0) futex(0x0, 0x0, 0x0, &(0x7f0000000000)={0x0, 0x1c9c380}, 0x0, 0x0) 23:22:23 executing program 5: unshare(0x400) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000001580)='/dev/null\x00', 0x200680, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000180)={r0, 0x0, 0x0}, 0x20) 23:22:23 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={0xffffffffffffffff, 0x18000000000002e0, 0x1e, 0x0, &(0x7f0000000380)="b95b03b700030000009e40f086dd1fffffe100008700ac141412e0000001", 0x0, 0x0, 0x6000000000000000, 0x0, 0x0, 0x0, 0x0}, 0x40) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000940)=ANY=[@ANYBLOB="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"/382], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000740)={r1, 0x8001a0, 0x403, 0x5ac484bb51fa106a, &(0x7f0000000380)="4d50b441e692763513ef874588a80000000100000000122e25d30806", 0x0, 0x403, 0xe00, 0x22d}, 0x28) 23:22:23 executing program 3: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r1) r2 = inotify_init1(0x0) fcntl$setown(r2, 0x8, 0xffffffffffffffff) fcntl$getownex(r2, 0x10, &(0x7f00000000c0)={0x0, 0x0}) r4 = inotify_init1(0x0) fcntl$setown(r4, 0x8, 0xffffffffffffffff) fcntl$getownex(r4, 0x10, &(0x7f00000000c0)={0x0, 0x0}) kcmp(r3, r5, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) 23:22:23 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x15, &(0x7f00000000c0)) ptrace(0x10, r0) r1 = getpid() waitid(0x2, r1, 0x0, 0x2, &(0x7f0000000000)) 23:22:23 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x15, &(0x7f00000000c0)) ptrace(0x10, r0) r1 = getpid() waitid(0x2, r1, 0x0, 0x2, &(0x7f0000000000)) 23:22:23 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000001240)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000840)={&(0x7f0000000200)={0x30, r3, 0xc8ef0a4335e6829f, 0x0, 0x0, {0xf}, [@TIPC_NLA_NET={0x1c, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x4000000000000000}, @TIPC_NLA_NET_NODEID_W1={0xc}]}]}, 0x30}}, 0x0) 23:22:23 executing program 4: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) close(r0) socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000000), 0x8) 23:22:23 executing program 5: unshare(0x400) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000001580)='/dev/null\x00', 0x200680, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000180)={r0, 0x0, 0x0}, 0x20) 23:22:23 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x15, &(0x7f00000000c0)) ptrace(0x10, r0) r1 = getpid() waitid(0x2, r1, 0x0, 0x2, &(0x7f0000000000)) 23:22:23 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x15, &(0x7f00000000c0)) ptrace(0x10, r0) r1 = getpid() waitid(0x2, r1, 0x0, 0x2, &(0x7f0000000000)) 23:22:23 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="380000002400eb05003f004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x8, 0x10}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0xc, 0x2, [@TCA_RSVP_DST={0x8, 0x2, @local}]}}]}, 0x3c}}, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000380)=@deltfilter={0x24, 0x2d, 0x5, 0x0, 0x0, {0xc, 0x0, 0x0, r4, {0x6000}, {}, {0x0, 0x10}}}, 0x24}}, 0x0) 23:22:23 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x15, &(0x7f00000000c0)) ptrace(0x10, r0) r1 = getpid() waitid(0x2, r1, 0x0, 0x2, &(0x7f0000000000)) 23:22:23 executing program 5: unshare(0x400) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000001580)='/dev/null\x00', 0x200680, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000180)={r0, 0x0, 0x0}, 0x20) 23:22:23 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000001240)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000840)={&(0x7f0000000200)={0x30, r3, 0xc8ef0a4335e6829f, 0x0, 0x0, {0xf}, [@TIPC_NLA_NET={0x1c, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x4000000000000000}, @TIPC_NLA_NET_NODEID_W1={0xc}]}]}, 0x30}}, 0x0) [ 533.979564][T32490] tipc: Cannot configure node identity twice 23:22:23 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x15, &(0x7f00000000c0)) ptrace(0x10, r0) r1 = getpid() waitid(0x2, r1, 0x0, 0x2, &(0x7f0000000000)) 23:22:23 executing program 4: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) close(r0) socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000000), 0x8) 23:22:23 executing program 1: r0 = socket$xdp(0x2c, 0x3, 0x0) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 534.057840][T32500] __nla_validate_parse: 18 callbacks suppressed [ 534.057848][T32500] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 23:22:23 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="18020000000000000000000000000000850000002c00000095000000000000009adbe4d1afd7495a1194cbd4db16623b7a3f8be4359e929e1d33ba86a0facecc503d49ac405dfedc08d9233d746d"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000003c0)={r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000300)='['}, 0x40) 23:22:23 executing program 5: unshare(0x400) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000001580)='/dev/null\x00', 0x200680, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000180)={r0, 0x0, 0x0}, 0x20) 23:22:23 executing program 4: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) close(r0) socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000000), 0x8) 23:22:23 executing program 1: r0 = socket$xdp(0x2c, 0x3, 0x0) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 534.154815][ T9677] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 534.179756][T32519] tipc: Cannot configure node identity twice [ 534.188744][T32513] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 23:22:23 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000001240)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000840)={&(0x7f0000000200)={0x30, r3, 0xc8ef0a4335e6829f, 0x0, 0x0, {0xf}, [@TIPC_NLA_NET={0x1c, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x4000000000000000}, @TIPC_NLA_NET_NODEID_W1={0xc}]}]}, 0x30}}, 0x0) 23:22:23 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="380000002400eb05003f004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x8, 0x10}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0xc, 0x2, [@TCA_RSVP_DST={0x8, 0x2, @local}]}}]}, 0x3c}}, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000380)=@deltfilter={0x24, 0x2d, 0x5, 0x0, 0x0, {0xc, 0x0, 0x0, r4, {0x6000}, {}, {0x0, 0x10}}}, 0x24}}, 0x0) 23:22:23 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="18020000000000000000000000000000850000002c00000095000000000000009adbe4d1afd7495a1194cbd4db16623b7a3f8be4359e929e1d33ba86a0facecc503d49ac405dfedc08d9233d746d"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000003c0)={r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000300)='['}, 0x40) 23:22:23 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="18020000000000000000000000000000850000002c00000095000000000000009adbe4d1afd7495a1194cbd4db16623b7a3f8be4359e929e1d33ba86a0facecc503d49ac405dfedc08d9233d746d"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000003c0)={r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000300)='['}, 0x40) 23:22:23 executing program 1: r0 = socket$xdp(0x2c, 0x3, 0x0) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 23:22:23 executing program 4: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) close(r0) socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000000), 0x8) 23:22:23 executing program 1: r0 = socket$xdp(0x2c, 0x3, 0x0) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 23:22:23 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="18020000000000000000000000000000850000002c00000095000000000000009adbe4d1afd7495a1194cbd4db16623b7a3f8be4359e929e1d33ba86a0facecc503d49ac405dfedc08d9233d746d"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000003c0)={r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000300)='['}, 0x40) 23:22:23 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="18020000000000000000000000000000850000002c00000095000000000000009adbe4d1afd7495a1194cbd4db16623b7a3f8be4359e929e1d33ba86a0facecc503d49ac405dfedc08d9233d746d"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000003c0)={r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000300)='['}, 0x40) [ 534.331617][T32535] tipc: Cannot configure node identity twice [ 534.366869][T32545] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 23:22:23 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000001240)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000840)={&(0x7f0000000200)={0x30, r3, 0xc8ef0a4335e6829f, 0x0, 0x0, {0xf}, [@TIPC_NLA_NET={0x1c, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x4000000000000000}, @TIPC_NLA_NET_NODEID_W1={0xc}]}]}, 0x30}}, 0x0) 23:22:23 executing program 4: open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, r0, 0x0) 23:22:23 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x11, 0x2, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r3, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=@newchain={0x24, 0x5e, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0xffff}}}, 0x24}}, 0x0) 23:22:23 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="380000002400eb05003f004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x8, 0x10}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0xc, 0x2, [@TCA_RSVP_DST={0x8, 0x2, @local}]}}]}, 0x3c}}, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000380)=@deltfilter={0x24, 0x2d, 0x5, 0x0, 0x0, {0xc, 0x0, 0x0, r4, {0x6000}, {}, {0x0, 0x10}}}, 0x24}}, 0x0) 23:22:23 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="18020000000000000000000000000000850000002c00000095000000000000009adbe4d1afd7495a1194cbd4db16623b7a3f8be4359e929e1d33ba86a0facecc503d49ac405dfedc08d9233d746d"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000003c0)={r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000300)='['}, 0x40) 23:22:23 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="18020000000000000000000000000000850000002c00000095000000000000009adbe4d1afd7495a1194cbd4db16623b7a3f8be4359e929e1d33ba86a0facecc503d49ac405dfedc08d9233d746d"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000003c0)={r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000300)='['}, 0x40) [ 534.488125][T32560] tipc: Cannot configure node identity twice 23:22:23 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7ffffff6}]}) time(0x0) 23:22:24 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="380000002400eb05003f004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x8, 0x10}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0xc, 0x2, [@TCA_RSVP_DST={0x8, 0x2, @local}]}}]}, 0x3c}}, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000380)=@deltfilter={0x24, 0x2d, 0x5, 0x0, 0x0, {0xc, 0x0, 0x0, r4, {0x6000}, {}, {0x0, 0x10}}}, 0x24}}, 0x0) [ 534.547723][T32566] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 534.574426][ T27] audit: type=1804 audit(1594768943.948:155): pid=32570 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir640621173/syzkaller.IMmuVq/750/bus" dev="sda1" ino=16322 res=1 23:22:24 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r0, 0x0, 0x0, 0x28049400, &(0x7f0000000100)={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x43}}, 0x10) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp\x00') r2 = dup(r0) sendfile(r2, r1, 0x0, 0x523) 23:22:24 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7ffffff6}]}) time(0x0) 23:22:24 executing program 4: open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, r0, 0x0) 23:22:24 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) syz_open_dev$vcsu(&(0x7f0000000200)='/dev/vcsu#\x00', 0x100, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000440)='TIPC\x00') bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f0000000640)="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", 0x10000, 0x80, 0x0, 0xfffffffffffffd64) 23:22:24 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x11, 0x2, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r3, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=@newchain={0x24, 0x5e, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0xffff}}}, 0x24}}, 0x0) 23:22:24 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7ffffff6}]}) time(0x0) [ 534.691800][T32587] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 534.712799][T16503] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 23:22:24 executing program 4: open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, r0, 0x0) 23:22:24 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r0, 0x0, 0x0, 0x28049400, &(0x7f0000000100)={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x43}}, 0x10) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp\x00') r2 = dup(r0) sendfile(r2, r1, 0x0, 0x523) 23:22:24 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r0, 0x0, 0x0, 0x28049400, &(0x7f0000000100)={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x43}}, 0x10) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp\x00') r2 = dup(r0) sendfile(r2, r1, 0x0, 0x523) 23:22:24 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x11, 0x2, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r3, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=@newchain={0x24, 0x5e, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0xffff}}}, 0x24}}, 0x0) 23:22:24 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7ffffff6}]}) time(0x0) 23:22:24 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r0, 0x0, 0x0, 0x28049400, &(0x7f0000000100)={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x43}}, 0x10) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp\x00') r2 = dup(r0) sendfile(r2, r1, 0x0, 0x523) 23:22:24 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r0, 0x0, 0x0, 0x28049400, &(0x7f0000000100)={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x43}}, 0x10) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp\x00') r2 = dup(r0) sendfile(r2, r1, 0x0, 0x523) 23:22:24 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r0, 0x0, 0x0, 0x28049400, &(0x7f0000000100)={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x43}}, 0x10) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp\x00') r2 = dup(r0) sendfile(r2, r1, 0x0, 0x523) 23:22:24 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r0, 0x0, 0x0, 0x28049400, &(0x7f0000000100)={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x43}}, 0x10) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp\x00') r2 = dup(r0) sendfile(r2, r1, 0x0, 0x523) 23:22:24 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) syz_open_dev$vcsu(&(0x7f0000000200)='/dev/vcsu#\x00', 0x100, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000440)='TIPC\x00') bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f0000000640)="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", 0x10000, 0x80, 0x0, 0xfffffffffffffd64) 23:22:24 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x11, 0x2, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r3, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=@newchain={0x24, 0x5e, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0xffff}}}, 0x24}}, 0x0) 23:22:24 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r0, 0x0, 0x0, 0x28049400, &(0x7f0000000100)={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x43}}, 0x10) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp\x00') r2 = dup(r0) sendfile(r2, r1, 0x0, 0x523) 23:22:24 executing program 4: open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, r0, 0x0) 23:22:24 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r0, 0x0, 0x0, 0x28049400, &(0x7f0000000100)={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x43}}, 0x10) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp\x00') r2 = dup(r0) sendfile(r2, r1, 0x0, 0x523) 23:22:24 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) syz_open_dev$vcsu(&(0x7f0000000200)='/dev/vcsu#\x00', 0x100, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000440)='TIPC\x00') bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f0000000640)="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", 0x10000, 0x80, 0x0, 0xfffffffffffffd64) 23:22:24 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) syz_open_dev$vcsu(&(0x7f0000000200)='/dev/vcsu#\x00', 0x100, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000440)='TIPC\x00') bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f0000000640)="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", 0x10000, 0x80, 0x0, 0xfffffffffffffd64) 23:22:24 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) syz_open_dev$vcsu(&(0x7f0000000200)='/dev/vcsu#\x00', 0x100, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000440)='TIPC\x00') bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f0000000640)="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", 0x10000, 0x80, 0x0, 0xfffffffffffffd64) [ 535.195981][ T9677] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 23:22:24 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r0, 0x0, 0x0, 0x28049400, &(0x7f0000000100)={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x43}}, 0x10) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp\x00') r2 = dup(r0) sendfile(r2, r1, 0x0, 0x523) 23:22:24 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) syz_open_dev$vcsu(&(0x7f0000000200)='/dev/vcsu#\x00', 0x100, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000440)='TIPC\x00') bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f0000000640)="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", 0x10000, 0x80, 0x0, 0xfffffffffffffd64) 23:22:24 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) syz_open_dev$vcsu(&(0x7f0000000200)='/dev/vcsu#\x00', 0x100, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000440)='TIPC\x00') bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f0000000640)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba72764f460593d41d43e9f589502652fe815ef1da2c0975e828d69536eb96c2c27f564dcc44d2a18bf98a8698f09764ff95bda5a0520964e8e84670e557cc255a621254e23c5e3afd68721e31a0caa4ac9e40a612dd4bff3553cc00a47f618b8289ce1086193ea338ae5473fc048d1e696a52f65d00d34ed03cfb8125020463ba3054af5f7a2fd4c733242927960b07d0d81f303157417af8907b820d74a1dc84ea78e317584a11da56d5842dec5823a376d939a621adf86c8297db303ab14b7fa0cfa4316987c1ac3303f6acdaa8a946496cb09a6a0785a49f67cfe7725ff477933e4f38d99e6062f1bec6c4e857d64a8ba966cc4c024177bb10e4f5c05db8e7d4cd2437cff4067d9c6f68d8faf4342112a53e640e2c070ed68a364a209139ad", 0x10000, 0x80, 0x0, 0xfffffffffffffd64) [ 535.336709][T32637] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 535.402436][T32637] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 23:22:24 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) syz_open_dev$vcsu(&(0x7f0000000200)='/dev/vcsu#\x00', 0x100, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000440)='TIPC\x00') bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f0000000640)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba72764f460593d41d43e9f589502652fe815ef1da2c0975e828d69536eb96c2c27f564dcc44d2a18bf98a8698f09764ff95bda5a0520964e8e84670e557cc255a621254e23c5e3afd68721e31a0caa4ac9e40a612dd4bff3553cc00a47f618b8289ce1086193ea338ae5473fc048d1e696a52f65d00d34ed03cfb8125020463ba3054af5f7a2fd4c733242927960b07d0d81f303157417af8907b820d74a1dc84ea78e317584a11da56d5842dec5823a376d939a621adf86c8297db303ab14b7fa0cfa4316987c1ac3303f6acdaa8a946496cb09a6a0785a49f67cfe7725ff477933e4f38d99e6062f1bec6c4e857d64a8ba966cc4c024177bb10e4f5c05db8e7d4cd2437cff4067d9c6f68d8faf4342112a53e640e2c070ed68a364a209139ad", 0x10000, 0x80, 0x0, 0xfffffffffffffd64) [ 535.451733][T32637] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 535.466268][T32637] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 535.485646][T32637] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 535.505598][T32637] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 23:22:25 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) syz_open_dev$vcsu(&(0x7f0000000200)='/dev/vcsu#\x00', 0x100, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000440)='TIPC\x00') bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f0000000640)="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", 0x10000, 0x80, 0x0, 0xfffffffffffffd64) 23:22:25 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) syz_open_dev$vcsu(&(0x7f0000000200)='/dev/vcsu#\x00', 0x100, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000440)='TIPC\x00') bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f0000000640)="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", 0x10000, 0x80, 0x0, 0xfffffffffffffd64) 23:22:25 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) syz_open_dev$vcsu(&(0x7f0000000200)='/dev/vcsu#\x00', 0x100, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000440)='TIPC\x00') bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f0000000640)="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", 0x10000, 0x80, 0x0, 0xfffffffffffffd64) 23:22:25 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) syz_open_dev$vcsu(&(0x7f0000000200)='/dev/vcsu#\x00', 0x100, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000440)='TIPC\x00') bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f0000000640)="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", 0x10000, 0x80, 0x0, 0xfffffffffffffd64) 23:22:25 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) syz_open_dev$vcsu(&(0x7f0000000200)='/dev/vcsu#\x00', 0x100, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000440)='TIPC\x00') bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f0000000640)="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", 0x10000, 0x80, 0x0, 0xfffffffffffffd64) 23:22:25 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) syz_open_dev$vcsu(&(0x7f0000000200)='/dev/vcsu#\x00', 0x100, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000440)='TIPC\x00') bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f0000000640)="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", 0x10000, 0x80, 0x0, 0xfffffffffffffd64) 23:22:25 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) syz_open_dev$vcsu(&(0x7f0000000200)='/dev/vcsu#\x00', 0x100, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000440)='TIPC\x00') bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f0000000640)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba72764f460593d41d43e9f589502652fe815ef1da2c0975e828d69536eb96c2c27f564dcc44d2a18bf98a8698f09764ff95bda5a0520964e8e84670e557cc255a621254e23c5e3afd68721e31a0caa4ac9e40a612dd4bff3553cc00a47f618b8289ce1086193ea338ae5473fc048d1e696a52f65d00d34ed03cfb8125020463ba3054af5f7a2fd4c733242927960b07d0d81f303157417af8907b820d74a1dc84ea78e317584a11da56d5842dec5823a376d939a621adf86c8297db303ab14b7fa0cfa4316987c1ac3303f6acdaa8a946496cb09a6a0785a49f67cfe7725ff477933e4f38d99e6062f1bec6c4e857d64a8ba966cc4c024177bb10e4f5c05db8e7d4cd2437cff4067d9c6f68d8faf4342112a53e640e2c070ed68a364a209139ad", 0x10000, 0x80, 0x0, 0xfffffffffffffd64) 23:22:25 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) syz_open_dev$vcsu(&(0x7f0000000200)='/dev/vcsu#\x00', 0x100, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000440)='TIPC\x00') bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f0000000640)="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", 0x10000, 0x80, 0x0, 0xfffffffffffffd64) 23:22:26 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) syz_open_dev$vcsu(&(0x7f0000000200)='/dev/vcsu#\x00', 0x100, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000440)='TIPC\x00') bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f0000000640)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba72764f460593d41d43e9f589502652fe815ef1da2c0975e828d69536eb96c2c27f564dcc44d2a18bf98a8698f09764ff95bda5a0520964e8e84670e557cc255a621254e23c5e3afd68721e31a0caa4ac9e40a612dd4bff3553cc00a47f618b8289ce1086193ea338ae5473fc048d1e696a52f65d00d34ed03cfb8125020463ba3054af5f7a2fd4c733242927960b07d0d81f303157417af8907b820d74a1dc84ea78e317584a11da56d5842dec5823a376d939a621adf86c8297db303ab14b7fa0cfa4316987c1ac3303f6acdaa8a946496cb09a6a0785a49f67cfe7725ff477933e4f38d99e6062f1bec6c4e857d64a8ba966cc4c024177bb10e4f5c05db8e7d4cd2437cff4067d9c6f68d8faf4342112a53e640e2c070ed68a364a209139ad", 0x10000, 0x80, 0x0, 0xfffffffffffffd64) 23:22:26 executing program 1: socket$inet_udp(0x2, 0x2, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) r1 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getsockname$packet(r3, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000003b40)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_CARRIER={0x5, 0x21, 0x2}]}, 0x28}}, 0x0) 23:22:26 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) syz_open_dev$vcsu(&(0x7f0000000200)='/dev/vcsu#\x00', 0x100, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000440)='TIPC\x00') bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f0000000640)="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", 0x10000, 0x80, 0x0, 0xfffffffffffffd64) 23:22:26 executing program 1: socket$inet_udp(0x2, 0x2, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) r1 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getsockname$packet(r3, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000003b40)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_CARRIER={0x5, 0x21, 0x2}]}, 0x28}}, 0x0) 23:22:26 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) syz_open_dev$vcsu(&(0x7f0000000200)='/dev/vcsu#\x00', 0x100, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000440)='TIPC\x00') bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f0000000640)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba72764f460593d41d43e9f589502652fe815ef1da2c0975e828d69536eb96c2c27f564dcc44d2a18bf98a8698f09764ff95bda5a0520964e8e84670e557cc255a621254e23c5e3afd68721e31a0caa4ac9e40a612dd4bff3553cc00a47f618b8289ce1086193ea338ae5473fc048d1e696a52f65d00d34ed03cfb8125020463ba3054af5f7a2fd4c733242927960b07d0d81f303157417af8907b820d74a1dc84ea78e317584a11da56d5842dec5823a376d939a621adf86c8297db303ab14b7fa0cfa4316987c1ac3303f6acdaa8a946496cb09a6a0785a49f67cfe7725ff477933e4f38d99e6062f1bec6c4e857d64a8ba966cc4c024177bb10e4f5c05db8e7d4cd2437cff4067d9c6f68d8faf4342112a53e640e2c070ed68a364a209139ad", 0x10000, 0x80, 0x0, 0xfffffffffffffd64) 23:22:26 executing program 1: socket$inet_udp(0x2, 0x2, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) r1 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getsockname$packet(r3, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000003b40)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_CARRIER={0x5, 0x21, 0x2}]}, 0x28}}, 0x0) 23:22:26 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) sendmsg$unix(r0, &(0x7f0000001800)={0x0, 0x0, &(0x7f0000001700)=[{&(0x7f0000000140)="f3", 0x1}], 0x1, &(0x7f00000017c0)=[@rights={{0x14, 0x1, 0x1, [r1]}}], 0x18}, 0x0) 23:22:26 executing program 1: socket$inet_udp(0x2, 0x2, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) r1 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getsockname$packet(r3, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000003b40)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_CARRIER={0x5, 0x21, 0x2}]}, 0x28}}, 0x0) 23:22:26 executing program 5: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x260, 0xf0, 0xf0, 0xf0, 0x0, 0xf0, 0x1c8, 0x1c8, 0x1c8, 0x1c8, 0x1c8, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x64, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], 0x0, 0xd0, 0xf0, 0x0, {}, [@common=@unspec=@pkttype={{0x28, 'pkttype\x00'}}, @common=@unspec=@time={{0x38, 'time\x00'}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@ip={@multicast2, @broadcast, 0x0, 0x0, 'ipvlan1\x00', 'bond_slave_0\x00'}, 0x0, 0x70, 0xd8, 0x8}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz1\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2c0) 23:22:26 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) sendmsg$unix(r0, &(0x7f0000001800)={0x0, 0x0, &(0x7f0000001700)=[{&(0x7f0000000140)="f3", 0x1}], 0x1, &(0x7f00000017c0)=[@rights={{0x14, 0x1, 0x1, [r1]}}], 0x18}, 0x0) 23:22:26 executing program 1: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x804}, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)={0x18, 0x52, 0x1, 0x0, 0x0, {0x1c}, [@nested={0x4, 0x5}]}, 0x18}}, 0x0) 23:22:26 executing program 5: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x260, 0xf0, 0xf0, 0xf0, 0x0, 0xf0, 0x1c8, 0x1c8, 0x1c8, 0x1c8, 0x1c8, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x64, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], 0x0, 0xd0, 0xf0, 0x0, {}, [@common=@unspec=@pkttype={{0x28, 'pkttype\x00'}}, @common=@unspec=@time={{0x38, 'time\x00'}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@ip={@multicast2, @broadcast, 0x0, 0x0, 'ipvlan1\x00', 'bond_slave_0\x00'}, 0x0, 0x70, 0xd8, 0x8}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz1\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2c0) [ 537.315312][T32707] xt_time: unknown flags 0x4 [ 537.413254][T32716] xt_time: unknown flags 0x4 23:22:27 executing program 5: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x260, 0xf0, 0xf0, 0xf0, 0x0, 0xf0, 0x1c8, 0x1c8, 0x1c8, 0x1c8, 0x1c8, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x64, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], 0x0, 0xd0, 0xf0, 0x0, {}, [@common=@unspec=@pkttype={{0x28, 'pkttype\x00'}}, @common=@unspec=@time={{0x38, 'time\x00'}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@ip={@multicast2, @broadcast, 0x0, 0x0, 'ipvlan1\x00', 'bond_slave_0\x00'}, 0x0, 0x70, 0xd8, 0x8}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz1\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2c0) 23:22:27 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) sendmsg$unix(r0, &(0x7f0000001800)={0x0, 0x0, &(0x7f0000001700)=[{&(0x7f0000000140)="f3", 0x1}], 0x1, &(0x7f00000017c0)=[@rights={{0x14, 0x1, 0x1, [r1]}}], 0x18}, 0x0) [ 537.771963][T32725] xt_time: unknown flags 0x4 23:22:27 executing program 1: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x804}, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)={0x18, 0x52, 0x1, 0x0, 0x0, {0x1c}, [@nested={0x4, 0x5}]}, 0x18}}, 0x0) 23:22:27 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01010000000000000000000000000900010073797a30000000003c000000060affff00000000000000000000000008000540000000120900020025647a300000000008000a40000000000900010073797a30"], 0x84}}, 0x0) 23:22:27 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01010000000000000000000000000900010073797a30000000003c000000060affff00000000000000000000000008000540000000120900020025647a300000000008000a40000000000900010073797a30"], 0x84}}, 0x0) 23:22:27 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x9, &(0x7f0000000080)={&(0x7f00000000c0)={0x70, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x12, 0x3, 'bitmap:ip,mac\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0x24, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP_TO={0xa, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @empty=0x2}}, @IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8}}, @IPSET_ATTR_CADT_FLAGS={0x8}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x70}}, 0x0) 23:22:27 executing program 5: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x260, 0xf0, 0xf0, 0xf0, 0x0, 0xf0, 0x1c8, 0x1c8, 0x1c8, 0x1c8, 0x1c8, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x64, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], 0x0, 0xd0, 0xf0, 0x0, {}, [@common=@unspec=@pkttype={{0x28, 'pkttype\x00'}}, @common=@unspec=@time={{0x38, 'time\x00'}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@ip={@multicast2, @broadcast, 0x0, 0x0, 'ipvlan1\x00', 'bond_slave_0\x00'}, 0x0, 0x70, 0xd8, 0x8}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz1\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2c0) 23:22:27 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) sendmsg$unix(r0, &(0x7f0000001800)={0x0, 0x0, &(0x7f0000001700)=[{&(0x7f0000000140)="f3", 0x1}], 0x1, &(0x7f00000017c0)=[@rights={{0x14, 0x1, 0x1, [r1]}}], 0x18}, 0x0) 23:22:27 executing program 1: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x804}, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)={0x18, 0x52, 0x1, 0x0, 0x0, {0x1c}, [@nested={0x4, 0x5}]}, 0x18}}, 0x0) 23:22:27 executing program 4: pipe(&(0x7f0000000100)) r0 = socket(0x1, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=@newlink={0x90, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x68, 0x12, 0x0, 0x1, @ip6gretap={{0xe, 0x1, 'ip6gretap\x00'}, {0x54, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r1}, @IFLA_GRE_TTL={0x5, 0x8, 0x95}, @IFLA_GRE_ENCAP_SPORT={0x6, 0x10, 0x4e23}, @IFLA_GRE_LOCAL={0x14, 0x6, @loopback}, @IFLA_GRE_REMOTE={0x14, 0x7, @private2}, @IFLA_GRE_IFLAGS={0x6, 0x2, 0x4}, @IFLA_GRE_ENCAP_SPORT={0x6, 0x10, 0x4e24}]}}}, @IFLA_LINK={0x8, 0x5, r1}]}, 0x90}}, 0x0) 23:22:27 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x3}, 0x10}, 0x78) r0 = socket$inet(0x2, 0x3, 0x19) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@empty}}, {{@in6=@remote}, 0x0, @in=@loopback}}, 0xe8) setsockopt$inet_mreqn(r0, 0x0, 0x100000000000025, &(0x7f0000000440)={@multicast2, @local}, 0xc) [ 538.000644][T32746] netlink: 6 bytes leftover after parsing attributes in process `syz-executor.2'. [ 538.006793][T32747] xt_time: unknown flags 0x4 23:22:27 executing program 1: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x804}, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)={0x18, 0x52, 0x1, 0x0, 0x0, {0x1c}, [@nested={0x4, 0x5}]}, 0x18}}, 0x0) 23:22:27 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@newlink={0x48, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @geneve={{0x4, 0x1, 'geneve\x00'}, {0x4}}}, @IFLA_IFNAME={0x14, 0x3, 'geneve1\x00'}]}, 0x48}}, 0x0) 23:22:27 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01010000000000000000000000000900010073797a30000000003c000000060affff00000000000000000000000008000540000000120900020025647a300000000008000a40000000000900010073797a30"], 0x84}}, 0x0) 23:22:27 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x9, &(0x7f0000000080)={&(0x7f00000000c0)={0x70, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x12, 0x3, 'bitmap:ip,mac\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0x24, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP_TO={0xa, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @empty=0x2}}, @IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8}}, @IPSET_ATTR_CADT_FLAGS={0x8}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x70}}, 0x0) 23:22:27 executing program 4: pipe(&(0x7f0000000100)) r0 = socket(0x1, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=@newlink={0x90, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x68, 0x12, 0x0, 0x1, @ip6gretap={{0xe, 0x1, 'ip6gretap\x00'}, {0x54, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r1}, @IFLA_GRE_TTL={0x5, 0x8, 0x95}, @IFLA_GRE_ENCAP_SPORT={0x6, 0x10, 0x4e23}, @IFLA_GRE_LOCAL={0x14, 0x6, @loopback}, @IFLA_GRE_REMOTE={0x14, 0x7, @private2}, @IFLA_GRE_IFLAGS={0x6, 0x2, 0x4}, @IFLA_GRE_ENCAP_SPORT={0x6, 0x10, 0x4e24}]}}}, @IFLA_LINK={0x8, 0x5, r1}]}, 0x90}}, 0x0) 23:22:27 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r1) perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 23:22:27 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x3}, 0x10}, 0x78) r0 = socket$inet(0x2, 0x3, 0x19) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@empty}}, {{@in6=@remote}, 0x0, @in=@loopback}}, 0xe8) setsockopt$inet_mreqn(r0, 0x0, 0x100000000000025, &(0x7f0000000440)={@multicast2, @local}, 0xc) 23:22:27 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@newlink={0x48, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @geneve={{0x4, 0x1, 'geneve\x00'}, {0x4}}}, @IFLA_IFNAME={0x14, 0x3, 'geneve1\x00'}]}, 0x48}}, 0x0) [ 538.138131][T32764] netlink: 6 bytes leftover after parsing attributes in process `syz-executor.2'. 23:22:27 executing program 4: pipe(&(0x7f0000000100)) r0 = socket(0x1, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=@newlink={0x90, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x68, 0x12, 0x0, 0x1, @ip6gretap={{0xe, 0x1, 'ip6gretap\x00'}, {0x54, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r1}, @IFLA_GRE_TTL={0x5, 0x8, 0x95}, @IFLA_GRE_ENCAP_SPORT={0x6, 0x10, 0x4e23}, @IFLA_GRE_LOCAL={0x14, 0x6, @loopback}, @IFLA_GRE_REMOTE={0x14, 0x7, @private2}, @IFLA_GRE_IFLAGS={0x6, 0x2, 0x4}, @IFLA_GRE_ENCAP_SPORT={0x6, 0x10, 0x4e24}]}}}, @IFLA_LINK={0x8, 0x5, r1}]}, 0x90}}, 0x0) 23:22:27 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01010000000000000000000000000900010073797a30000000003c000000060affff00000000000000000000000008000540000000120900020025647a300000000008000a40000000000900010073797a30"], 0x84}}, 0x0) 23:22:27 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x9, &(0x7f0000000080)={&(0x7f00000000c0)={0x70, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x12, 0x3, 'bitmap:ip,mac\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0x24, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP_TO={0xa, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @empty=0x2}}, @IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8}}, @IPSET_ATTR_CADT_FLAGS={0x8}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x70}}, 0x0) 23:22:27 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x3}, 0x10}, 0x78) r0 = socket$inet(0x2, 0x3, 0x19) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@empty}}, {{@in6=@remote}, 0x0, @in=@loopback}}, 0xe8) setsockopt$inet_mreqn(r0, 0x0, 0x100000000000025, &(0x7f0000000440)={@multicast2, @local}, 0xc) 23:22:27 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@newlink={0x48, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @geneve={{0x4, 0x1, 'geneve\x00'}, {0x4}}}, @IFLA_IFNAME={0x14, 0x3, 'geneve1\x00'}]}, 0x48}}, 0x0) 23:22:27 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r1) perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 23:22:27 executing program 4: pipe(&(0x7f0000000100)) r0 = socket(0x1, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=@newlink={0x90, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x68, 0x12, 0x0, 0x1, @ip6gretap={{0xe, 0x1, 'ip6gretap\x00'}, {0x54, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r1}, @IFLA_GRE_TTL={0x5, 0x8, 0x95}, @IFLA_GRE_ENCAP_SPORT={0x6, 0x10, 0x4e23}, @IFLA_GRE_LOCAL={0x14, 0x6, @loopback}, @IFLA_GRE_REMOTE={0x14, 0x7, @private2}, @IFLA_GRE_IFLAGS={0x6, 0x2, 0x4}, @IFLA_GRE_ENCAP_SPORT={0x6, 0x10, 0x4e24}]}}}, @IFLA_LINK={0x8, 0x5, r1}]}, 0x90}}, 0x0) 23:22:27 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@newlink={0x48, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @geneve={{0x4, 0x1, 'geneve\x00'}, {0x4}}}, @IFLA_IFNAME={0x14, 0x3, 'geneve1\x00'}]}, 0x48}}, 0x0) 23:22:27 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x3}, 0x10}, 0x78) r0 = socket$inet(0x2, 0x3, 0x19) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@empty}}, {{@in6=@remote}, 0x0, @in=@loopback}}, 0xe8) setsockopt$inet_mreqn(r0, 0x0, 0x100000000000025, &(0x7f0000000440)={@multicast2, @local}, 0xc) 23:22:27 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r1) perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 538.312655][T31594] net_ratelimit: 199 callbacks suppressed [ 538.312661][T31594] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 538.345605][ T319] netlink: 6 bytes leftover after parsing attributes in process `syz-executor.2'. 23:22:27 executing program 0: set_mempolicy(0x2, &(0x7f00000000c0)=0x5, 0x9) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000000)={0x10010005, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x3000000}) 23:22:27 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x9, &(0x7f0000000080)={&(0x7f00000000c0)={0x70, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x12, 0x3, 'bitmap:ip,mac\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0x24, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP_TO={0xa, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @empty=0x2}}, @IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8}}, @IPSET_ATTR_CADT_FLAGS={0x8}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x70}}, 0x0) 23:22:27 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0xa, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xa) setreuid(0xffffffffffffffff, r3) setreuid(0xffffffffffffffff, 0x0) 23:22:27 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) getsockopt$inet6_tcp_int(r0, 0x6, 0x2, 0x0, &(0x7f0000000100)) 23:22:27 executing program 4: set_mempolicy(0x4003, &(0x7f00003ccff8)=0x7fc, 0x7742) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) 23:22:27 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r1) perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 538.521563][ T334] netlink: 6 bytes leftover after parsing attributes in process `syz-executor.2'. 23:22:27 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0xa, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xa) setreuid(0xffffffffffffffff, r3) setreuid(0xffffffffffffffff, 0x0) 23:22:27 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0xa, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xa) setreuid(0xffffffffffffffff, r3) setreuid(0xffffffffffffffff, 0x0) 23:22:27 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) getsockopt$inet6_tcp_int(r0, 0x6, 0x2, 0x0, &(0x7f0000000100)) 23:22:28 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) r3 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) getdents64(r3, 0x0, 0x0) lseek(r3, 0x0, 0x1) getdents64(r3, &(0x7f0000000280)=""/208, 0xd0) 23:22:28 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0xa, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xa) setreuid(0xffffffffffffffff, r3) setreuid(0xffffffffffffffff, 0x0) 23:22:28 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) getsockopt$inet6_tcp_int(r0, 0x6, 0x2, 0x0, &(0x7f0000000100)) 23:22:28 executing program 0: set_mempolicy(0x2, &(0x7f00000000c0)=0x5, 0x9) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000000)={0x10010005, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x3000000}) 23:22:28 executing program 4: set_mempolicy(0x4003, &(0x7f00003ccff8)=0x7fc, 0x7742) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) 23:22:28 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) r3 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) getdents64(r3, 0x0, 0x0) lseek(r3, 0x0, 0x1) getdents64(r3, &(0x7f0000000280)=""/208, 0xd0) 23:22:28 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0xa, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xa) setreuid(0xffffffffffffffff, r3) setreuid(0xffffffffffffffff, 0x0) 23:22:28 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0xa, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xa) setreuid(0xffffffffffffffff, r3) setreuid(0xffffffffffffffff, 0x0) 23:22:28 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) getsockopt$inet6_tcp_int(r0, 0x6, 0x2, 0x0, &(0x7f0000000100)) 23:22:28 executing program 5: set_mempolicy(0x4003, &(0x7f00003ccff8)=0x7fc, 0x7742) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) 23:22:28 executing program 3: set_mempolicy(0x4003, &(0x7f00003ccff8)=0x7fc, 0x7742) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) 23:22:28 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0xa, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xa) setreuid(0xffffffffffffffff, r3) setreuid(0xffffffffffffffff, 0x0) 23:22:28 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) r3 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) getdents64(r3, 0x0, 0x0) lseek(r3, 0x0, 0x1) getdents64(r3, &(0x7f0000000280)=""/208, 0xd0) 23:22:28 executing program 4: set_mempolicy(0x4003, &(0x7f00003ccff8)=0x7fc, 0x7742) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) 23:22:28 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) r3 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) getdents64(r3, 0x0, 0x0) lseek(r3, 0x0, 0x1) getdents64(r3, &(0x7f0000000280)=""/208, 0xd0) 23:22:28 executing program 0: set_mempolicy(0x2, &(0x7f00000000c0)=0x5, 0x9) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000000)={0x10010005, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x3000000}) 23:22:28 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01010000000000000000020000000900010073797a300000000030010000030a01020000000000000000020000000900010073797a30000000000900030073797a32000000004000048014000300626f6e645f736c6176655f310000000014000300766c616e3000000000000000000000001400030076657468305f766972745f77696669001400048008000140000000040800014000000004080007006e6174002c000480080001"], 0x18c}}, 0x0) 23:22:28 executing program 4: set_mempolicy(0x4003, &(0x7f00003ccff8)=0x7fc, 0x7742) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) 23:22:28 executing program 3: set_mempolicy(0x4003, &(0x7f00003ccff8)=0x7fc, 0x7742) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) 23:22:28 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="ff", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r0, 0x84, 0x71, &(0x7f0000000200)={r2}, 0x8) 23:22:28 executing program 5: set_mempolicy(0x4003, &(0x7f00003ccff8)=0x7fc, 0x7742) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) [ 539.358279][T24222] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 23:22:28 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="ff", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r0, 0x84, 0x71, &(0x7f0000000200)={r2}, 0x8) 23:22:28 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000000)={{0x2, 0x0, @empty}, {0x0, @dev}, 0x4a, {}, 'sit0\x00'}) [ 539.398946][ T406] netlink: 124 bytes leftover after parsing attributes in process `syz-executor.1'. [ 539.422069][ T406] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.1'. 23:22:28 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01010000000000000000020000000900010073797a300000000030010000030a01020000000000000000020000000900010073797a30000000000900030073797a32000000004000048014000300626f6e645f736c6176655f310000000014000300766c616e3000000000000000000000001400030076657468305f766972745f77696669001400048008000140000000040800014000000004080007006e6174002c000480080001"], 0x18c}}, 0x0) 23:22:28 executing program 3: set_mempolicy(0x4003, &(0x7f00003ccff8)=0x7fc, 0x7742) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) 23:22:28 executing program 5: set_mempolicy(0x4003, &(0x7f00003ccff8)=0x7fc, 0x7742) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) 23:22:28 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="ff", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r0, 0x84, 0x71, &(0x7f0000000200)={r2}, 0x8) [ 539.600544][ T426] netlink: 124 bytes leftover after parsing attributes in process `syz-executor.1'. [ 539.626820][ T426] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.1'. 23:22:29 executing program 0: set_mempolicy(0x2, &(0x7f00000000c0)=0x5, 0x9) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000000)={0x10010005, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x3000000}) 23:22:29 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000000)={{0x2, 0x0, @empty}, {0x0, @dev}, 0x4a, {}, 'sit0\x00'}) 23:22:29 executing program 5: r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000008c0)=0x2, 0x4) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) sendmsg$xdp(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) 23:22:29 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="ff", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r0, 0x84, 0x71, &(0x7f0000000200)={r2}, 0x8) 23:22:29 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x5, 0x0) r1 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/adsp1\x00', 0x0, 0x0) r2 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/adsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_GETCAPS(r2, 0x8004500f, &(0x7f0000000140)) close(r1) socket$inet6_sctp(0xa, 0x801, 0x84) ioctl$SNDCTL_DSP_GETCAPS(0xffffffffffffffff, 0x8004500f, &(0x7f0000000140)) r3 = open(0x0, 0x141042, 0x0) ftruncate(r3, 0x200004) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x2}, 0x8) 23:22:29 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01010000000000000000020000000900010073797a300000000030010000030a01020000000000000000020000000900010073797a30000000000900030073797a32000000004000048014000300626f6e645f736c6176655f310000000014000300766c616e3000000000000000000000001400030076657468305f766972745f77696669001400048008000140000000040800014000000004080007006e6174002c000480080001"], 0x18c}}, 0x0) 23:22:29 executing program 2: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141842, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) perf_event_open(&(0x7f00000000c0)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000400)=ANY=[@ANYBLOB="f2c50073b9"], 0x5) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 23:22:29 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000000)={{0x2, 0x0, @empty}, {0x0, @dev}, 0x4a, {}, 'sit0\x00'}) [ 539.837559][ T439] netlink: 124 bytes leftover after parsing attributes in process `syz-executor.1'. [ 539.859633][ T439] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.1'. 23:22:29 executing program 5: r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000008c0)=0x2, 0x4) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) sendmsg$xdp(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) 23:22:29 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01010000000000000000020000000900010073797a300000000030010000030a01020000000000000000020000000900010073797a30000000000900030073797a32000000004000048014000300626f6e645f736c6176655f310000000014000300766c616e3000000000000000000000001400030076657468305f766972745f77696669001400048008000140000000040800014000000004080007006e6174002c000480080001"], 0x18c}}, 0x0) 23:22:29 executing program 5: r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000008c0)=0x2, 0x4) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) sendmsg$xdp(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) 23:22:29 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x5, 0x0) r1 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/adsp1\x00', 0x0, 0x0) r2 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/adsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_GETCAPS(r2, 0x8004500f, &(0x7f0000000140)) close(r1) socket$inet6_sctp(0xa, 0x801, 0x84) ioctl$SNDCTL_DSP_GETCAPS(0xffffffffffffffff, 0x8004500f, &(0x7f0000000140)) r3 = open(0x0, 0x141042, 0x0) ftruncate(r3, 0x200004) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x2}, 0x8) [ 540.023432][ T456] netlink: 124 bytes leftover after parsing attributes in process `syz-executor.1'. [ 540.061164][ T456] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.1'. 23:22:29 executing program 5: r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000008c0)=0x2, 0x4) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) sendmsg$xdp(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) 23:22:29 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000000)={{0x2, 0x0, @empty}, {0x0, @dev}, 0x4a, {}, 'sit0\x00'}) 23:22:29 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x5, 0x0) r1 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/adsp1\x00', 0x0, 0x0) r2 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/adsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_GETCAPS(r2, 0x8004500f, &(0x7f0000000140)) close(r1) socket$inet6_sctp(0xa, 0x801, 0x84) ioctl$SNDCTL_DSP_GETCAPS(0xffffffffffffffff, 0x8004500f, &(0x7f0000000140)) r3 = open(0x0, 0x141042, 0x0) ftruncate(r3, 0x200004) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x2}, 0x8) 23:22:29 executing program 2: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141842, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) perf_event_open(&(0x7f00000000c0)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000400)=ANY=[@ANYBLOB="f2c50073b9"], 0x5) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 23:22:29 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x5, 0x0) r1 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/adsp1\x00', 0x0, 0x0) r2 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/adsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_GETCAPS(r2, 0x8004500f, &(0x7f0000000140)) close(r1) socket$inet6_sctp(0xa, 0x801, 0x84) ioctl$SNDCTL_DSP_GETCAPS(0xffffffffffffffff, 0x8004500f, &(0x7f0000000140)) r3 = open(0x0, 0x141042, 0x0) ftruncate(r3, 0x200004) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x2}, 0x8) 23:22:29 executing program 0: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141842, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) perf_event_open(&(0x7f00000000c0)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000400)=ANY=[@ANYBLOB="f2c50073b9"], 0x5) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 23:22:29 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x5, 0x0) r1 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/adsp1\x00', 0x0, 0x0) r2 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/adsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_GETCAPS(r2, 0x8004500f, &(0x7f0000000140)) close(r1) socket$inet6_sctp(0xa, 0x801, 0x84) ioctl$SNDCTL_DSP_GETCAPS(0xffffffffffffffff, 0x8004500f, &(0x7f0000000140)) r3 = open(0x0, 0x141042, 0x0) ftruncate(r3, 0x200004) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x2}, 0x8) 23:22:29 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141842, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) perf_event_open(&(0x7f00000000c0)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000400)=ANY=[@ANYBLOB="f2c50073b9"], 0x5) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 23:22:29 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x5, 0x0) r1 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/adsp1\x00', 0x0, 0x0) r2 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/adsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_GETCAPS(r2, 0x8004500f, &(0x7f0000000140)) close(r1) socket$inet6_sctp(0xa, 0x801, 0x84) ioctl$SNDCTL_DSP_GETCAPS(0xffffffffffffffff, 0x8004500f, &(0x7f0000000140)) r3 = open(0x0, 0x141042, 0x0) ftruncate(r3, 0x200004) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x2}, 0x8) [ 540.392635][T24222] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 23:22:29 executing program 2: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141842, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) perf_event_open(&(0x7f00000000c0)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000400)=ANY=[@ANYBLOB="f2c50073b9"], 0x5) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 23:22:29 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x5, 0x0) r1 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/adsp1\x00', 0x0, 0x0) r2 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/adsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_GETCAPS(r2, 0x8004500f, &(0x7f0000000140)) close(r1) socket$inet6_sctp(0xa, 0x801, 0x84) ioctl$SNDCTL_DSP_GETCAPS(0xffffffffffffffff, 0x8004500f, &(0x7f0000000140)) r3 = open(0x0, 0x141042, 0x0) ftruncate(r3, 0x200004) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x2}, 0x8) 23:22:29 executing program 0: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141842, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) perf_event_open(&(0x7f00000000c0)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000400)=ANY=[@ANYBLOB="f2c50073b9"], 0x5) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 23:22:29 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x5, 0x0) r1 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/adsp1\x00', 0x0, 0x0) r2 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/adsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_GETCAPS(r2, 0x8004500f, &(0x7f0000000140)) close(r1) socket$inet6_sctp(0xa, 0x801, 0x84) ioctl$SNDCTL_DSP_GETCAPS(0xffffffffffffffff, 0x8004500f, &(0x7f0000000140)) r3 = open(0x0, 0x141042, 0x0) ftruncate(r3, 0x200004) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x2}, 0x8) 23:22:29 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x5, 0x0) r1 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/adsp1\x00', 0x0, 0x0) r2 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/adsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_GETCAPS(r2, 0x8004500f, &(0x7f0000000140)) close(r1) socket$inet6_sctp(0xa, 0x801, 0x84) ioctl$SNDCTL_DSP_GETCAPS(0xffffffffffffffff, 0x8004500f, &(0x7f0000000140)) r3 = open(0x0, 0x141042, 0x0) ftruncate(r3, 0x200004) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x2}, 0x8) 23:22:29 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141842, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) perf_event_open(&(0x7f00000000c0)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000400)=ANY=[@ANYBLOB="f2c50073b9"], 0x5) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 23:22:30 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x5, 0x0) r1 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/adsp1\x00', 0x0, 0x0) r2 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/adsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_GETCAPS(r2, 0x8004500f, &(0x7f0000000140)) close(r1) socket$inet6_sctp(0xa, 0x801, 0x84) ioctl$SNDCTL_DSP_GETCAPS(0xffffffffffffffff, 0x8004500f, &(0x7f0000000140)) r3 = open(0x0, 0x141042, 0x0) ftruncate(r3, 0x200004) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x2}, 0x8) 23:22:30 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x5, 0x0) r1 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/adsp1\x00', 0x0, 0x0) r2 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/adsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_GETCAPS(r2, 0x8004500f, &(0x7f0000000140)) close(r1) socket$inet6_sctp(0xa, 0x801, 0x84) ioctl$SNDCTL_DSP_GETCAPS(0xffffffffffffffff, 0x8004500f, &(0x7f0000000140)) r3 = open(0x0, 0x141042, 0x0) ftruncate(r3, 0x200004) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x2}, 0x8) 23:22:30 executing program 2: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141842, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) perf_event_open(&(0x7f00000000c0)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000400)=ANY=[@ANYBLOB="f2c50073b9"], 0x5) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 23:22:30 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x5, 0x0) r1 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/adsp1\x00', 0x0, 0x0) r2 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/adsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_GETCAPS(r2, 0x8004500f, &(0x7f0000000140)) close(r1) socket$inet6_sctp(0xa, 0x801, 0x84) ioctl$SNDCTL_DSP_GETCAPS(0xffffffffffffffff, 0x8004500f, &(0x7f0000000140)) r3 = open(0x0, 0x141042, 0x0) ftruncate(r3, 0x200004) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x2}, 0x8) 23:22:30 executing program 0: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141842, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) perf_event_open(&(0x7f00000000c0)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000400)=ANY=[@ANYBLOB="f2c50073b9"], 0x5) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 23:22:30 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x5, 0x0) r1 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/adsp1\x00', 0x0, 0x0) r2 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/adsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_GETCAPS(r2, 0x8004500f, &(0x7f0000000140)) close(r1) socket$inet6_sctp(0xa, 0x801, 0x84) ioctl$SNDCTL_DSP_GETCAPS(0xffffffffffffffff, 0x8004500f, &(0x7f0000000140)) r3 = open(0x0, 0x141042, 0x0) ftruncate(r3, 0x200004) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x2}, 0x8) 23:22:30 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141842, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) perf_event_open(&(0x7f00000000c0)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000400)=ANY=[@ANYBLOB="f2c50073b9"], 0x5) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x32, 0xffffffffffffffff, 0x0) [ 540.792964][T16503] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 23:22:30 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x5, 0x0) r1 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/adsp1\x00', 0x0, 0x0) r2 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/adsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_GETCAPS(r2, 0x8004500f, &(0x7f0000000140)) close(r1) socket$inet6_sctp(0xa, 0x801, 0x84) ioctl$SNDCTL_DSP_GETCAPS(0xffffffffffffffff, 0x8004500f, &(0x7f0000000140)) r3 = open(0x0, 0x141042, 0x0) ftruncate(r3, 0x200004) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x2}, 0x8) 23:22:30 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000005440)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x5452, &(0x7f0000005480)={0x6, 0x0, 0x0, 0x0, "f4f450a10519ced2bb5a4387d972644223000a5506fc61f674d779131973131b"}) 23:22:30 executing program 5: futex(&(0x7f000000cffc), 0x800000000005, 0x0, 0x0, 0x0, 0x0) [ 540.875884][T16503] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 23:22:30 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB='t\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="000000000000000000000300000054000280140001000000000000000000000000000000000006000b000000000006000f0000000000080009000000000006000e0000000000140001000000000000000000000000000000000006000b00000000000c0003800800010008"], 0x74}}, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2503000023000535d25a80648c63940d0624fc60100002400a000200051a82c137153e670402018003020000d1bd", 0x33fe0}], 0x1}, 0x0) 23:22:30 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x19, 0x4, 0x8, 0xf1a, 0x2}, 0x40) 23:22:30 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x19, 0x4, 0x8, 0xf1a, 0x2}, 0x40) 23:22:30 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x5, 0x0) r1 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/adsp1\x00', 0x0, 0x0) r2 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/adsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_GETCAPS(r2, 0x8004500f, &(0x7f0000000140)) close(r1) socket$inet6_sctp(0xa, 0x801, 0x84) ioctl$SNDCTL_DSP_GETCAPS(0xffffffffffffffff, 0x8004500f, &(0x7f0000000140)) r3 = open(0x0, 0x141042, 0x0) ftruncate(r3, 0x200004) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x2}, 0x8) 23:22:30 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000001c0)={0x0, {0x2, 0x0, @dev}, {0x2, 0x0, @dev}, {0x2, 0x0, @loopback}}) write(r0, &(0x7f0000000140)="150000000800080000000000c86b6525000010", 0x13) 23:22:30 executing program 5: futex(&(0x7f000000cffc), 0x800000000005, 0x0, 0x0, 0x0, 0x0) [ 541.004096][ T532] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 541.012367][ T532] netlink: 241 bytes leftover after parsing attributes in process `syz-executor.0'. 23:22:30 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x19, 0x4, 0x8, 0xf1a, 0x2}, 0x40) 23:22:30 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x5, 0x0) r1 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/adsp1\x00', 0x0, 0x0) r2 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/adsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_GETCAPS(r2, 0x8004500f, &(0x7f0000000140)) close(r1) socket$inet6_sctp(0xa, 0x801, 0x84) ioctl$SNDCTL_DSP_GETCAPS(0xffffffffffffffff, 0x8004500f, &(0x7f0000000140)) r3 = open(0x0, 0x141042, 0x0) ftruncate(r3, 0x200004) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x2}, 0x8) 23:22:30 executing program 5: futex(&(0x7f000000cffc), 0x800000000005, 0x0, 0x0, 0x0, 0x0) [ 541.057258][ T532] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 541.079765][ T541] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 23:22:30 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000005440)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x5452, &(0x7f0000005480)={0x6, 0x0, 0x0, 0x0, "f4f450a10519ced2bb5a4387d972644223000a5506fc61f674d779131973131b"}) 23:22:30 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000001c0)={0x0, {0x2, 0x0, @dev}, {0x2, 0x0, @dev}, {0x2, 0x0, @loopback}}) write(r0, &(0x7f0000000140)="150000000800080000000000c86b6525000010", 0x13) 23:22:30 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000001c0)={0x0, {0x2, 0x0, @dev}, {0x2, 0x0, @dev}, {0x2, 0x0, @loopback}}) write(r0, &(0x7f0000000140)="150000000800080000000000c86b6525000010", 0x13) [ 541.155484][ T541] netlink: 241 bytes leftover after parsing attributes in process `syz-executor.0'. 23:22:30 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB='t\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="000000000000000000000300000054000280140001000000000000000000000000000000000006000b000000000006000f0000000000080009000000000006000e0000000000140001000000000000000000000000000000000006000b00000000000c0003800800010008"], 0x74}}, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2503000023000535d25a80648c63940d0624fc60100002400a000200051a82c137153e670402018003020000d1bd", 0x33fe0}], 0x1}, 0x0) 23:22:30 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x19, 0x4, 0x8, 0xf1a, 0x2}, 0x40) 23:22:30 executing program 5: futex(&(0x7f000000cffc), 0x800000000005, 0x0, 0x0, 0x0, 0x0) 23:22:30 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}) 23:22:30 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000005440)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x5452, &(0x7f0000005480)={0x6, 0x0, 0x0, 0x0, "f4f450a10519ced2bb5a4387d972644223000a5506fc61f674d779131973131b"}) [ 541.242551][ T541] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 23:22:30 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000001c0)={0x0, {0x2, 0x0, @dev}, {0x2, 0x0, @dev}, {0x2, 0x0, @loopback}}) write(r0, &(0x7f0000000140)="150000000800080000000000c86b6525000010", 0x13) 23:22:30 executing program 3: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(0x0, 0x0, r1) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r2, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) llistxattr(&(0x7f0000000080)='./file0\x00', 0x0, 0xfeffffff) 23:22:30 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_GET_STATION(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)={0x3c, r1, 0xf2b, 0x0, 0x0, {0x67}, [@NL80211_ATTR_PEER_AID, @NL80211_ATTR_STA_TX_POWER_SETTING={0x5}, @NL80211_ATTR_STA_LISTEN_INTERVAL={0xfffffffffffffe56}, @NL80211_ATTR_STA_SUPPORT_P2P_PS={0x5}, @NL80211_ATTR_STA_SUPPORT_P2P_PS={0x5}]}, 0x3c}}, 0x0) [ 541.353016][ T568] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 541.373227][ T568] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 23:22:30 executing program 2: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x5, 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @broadcast}}) write$tun(r0, &(0x7f0000000980)={@void, @val, @mpls={[], @ipv6=@dccp_packet={0x0, 0x6, "aec969", 0x10, 0x21, 0x0, @remote, @empty, {[], {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "b619e0", 0x0, "5e1e32"}}}}}}, 0x42) socket(0x0, 0x0, 0x0) 23:22:30 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB='t\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="000000000000000000000300000054000280140001000000000000000000000000000000000006000b000000000006000f0000000000080009000000000006000e0000000000140001000000000000000000000000000000000006000b00000000000c0003800800010008"], 0x74}}, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2503000023000535d25a80648c63940d0624fc60100002400a000200051a82c137153e670402018003020000d1bd", 0x33fe0}], 0x1}, 0x0) 23:22:30 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000005440)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x5452, &(0x7f0000005480)={0x6, 0x0, 0x0, 0x0, "f4f450a10519ced2bb5a4387d972644223000a5506fc61f674d779131973131b"}) 23:22:30 executing program 4: set_mempolicy(0x1, &(0x7f0000000000)=0xe, 0x9) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000001000010005000000000000000000000a20000000000a0101000000000000000002000000090001"], 0xd0}}, 0x0) [ 541.432756][T24222] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 541.489492][ T581] IPVS: ftp: loaded support on port[0] = 21 [ 541.503858][ T587] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 23:22:30 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_GET_STATION(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)={0x3c, r1, 0xf2b, 0x0, 0x0, {0x67}, [@NL80211_ATTR_PEER_AID, @NL80211_ATTR_STA_TX_POWER_SETTING={0x5}, @NL80211_ATTR_STA_LISTEN_INTERVAL={0xfffffffffffffe56}, @NL80211_ATTR_STA_SUPPORT_P2P_PS={0x5}, @NL80211_ATTR_STA_SUPPORT_P2P_PS={0x5}]}, 0x3c}}, 0x0) 23:22:30 executing program 3: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(0x0, 0x0, r1) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r2, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) llistxattr(&(0x7f0000000080)='./file0\x00', 0x0, 0xfeffffff) [ 541.529756][ T587] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 23:22:31 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB='t\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="000000000000000000000300000054000280140001000000000000000000000000000000000006000b000000000006000f0000000000080009000000000006000e0000000000140001000000000000000000000000000000000006000b00000000000c0003800800010008"], 0x74}}, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2503000023000535d25a80648c63940d0624fc60100002400a000200051a82c137153e670402018003020000d1bd", 0x33fe0}], 0x1}, 0x0) 23:22:31 executing program 4: set_mempolicy(0x1, &(0x7f0000000000)=0xe, 0x9) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000001000010005000000000000000000000a20000000000a0101000000000000000002000000090001"], 0xd0}}, 0x0) 23:22:31 executing program 1: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(0x0, 0x0, r1) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r2, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) llistxattr(&(0x7f0000000080)='./file0\x00', 0x0, 0xfeffffff) 23:22:31 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_GET_STATION(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)={0x3c, r1, 0xf2b, 0x0, 0x0, {0x67}, [@NL80211_ATTR_PEER_AID, @NL80211_ATTR_STA_TX_POWER_SETTING={0x5}, @NL80211_ATTR_STA_LISTEN_INTERVAL={0xfffffffffffffe56}, @NL80211_ATTR_STA_SUPPORT_P2P_PS={0x5}, @NL80211_ATTR_STA_SUPPORT_P2P_PS={0x5}]}, 0x3c}}, 0x0) 23:22:31 executing program 3: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(0x0, 0x0, r1) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r2, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) llistxattr(&(0x7f0000000080)='./file0\x00', 0x0, 0xfeffffff) 23:22:31 executing program 4: set_mempolicy(0x1, &(0x7f0000000000)=0xe, 0x9) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000001000010005000000000000000000000a20000000000a0101000000000000000002000000090001"], 0xd0}}, 0x0) [ 541.717228][ T627] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 541.753116][ T627] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 541.890653][ T581] IPVS: ftp: loaded support on port[0] = 21 23:22:31 executing program 2: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x5, 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @broadcast}}) write$tun(r0, &(0x7f0000000980)={@void, @val, @mpls={[], @ipv6=@dccp_packet={0x0, 0x6, "aec969", 0x10, 0x21, 0x0, @remote, @empty, {[], {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "b619e0", 0x0, "5e1e32"}}}}}}, 0x42) socket(0x0, 0x0, 0x0) 23:22:31 executing program 3: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(0x0, 0x0, r1) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r2, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) llistxattr(&(0x7f0000000080)='./file0\x00', 0x0, 0xfeffffff) 23:22:31 executing program 1: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(0x0, 0x0, r1) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r2, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) llistxattr(&(0x7f0000000080)='./file0\x00', 0x0, 0xfeffffff) 23:22:31 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_GET_STATION(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)={0x3c, r1, 0xf2b, 0x0, 0x0, {0x67}, [@NL80211_ATTR_PEER_AID, @NL80211_ATTR_STA_TX_POWER_SETTING={0x5}, @NL80211_ATTR_STA_LISTEN_INTERVAL={0xfffffffffffffe56}, @NL80211_ATTR_STA_SUPPORT_P2P_PS={0x5}, @NL80211_ATTR_STA_SUPPORT_P2P_PS={0x5}]}, 0x3c}}, 0x0) 23:22:31 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_GET_STATION(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)={0x3c, r1, 0xf2b, 0x0, 0x0, {0x67}, [@NL80211_ATTR_PEER_AID, @NL80211_ATTR_STA_TX_POWER_SETTING={0x5}, @NL80211_ATTR_STA_LISTEN_INTERVAL={0xfffffffffffffe56}, @NL80211_ATTR_STA_SUPPORT_P2P_PS={0x5}, @NL80211_ATTR_STA_SUPPORT_P2P_PS={0x5}]}, 0x3c}}, 0x0) 23:22:31 executing program 4: set_mempolicy(0x1, &(0x7f0000000000)=0xe, 0x9) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000001000010005000000000000000000000a20000000000a0101000000000000000002000000090001"], 0xd0}}, 0x0) 23:22:31 executing program 5: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x5, 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @broadcast}}) write$tun(r0, &(0x7f0000000980)={@void, @val, @mpls={[], @ipv6=@dccp_packet={0x0, 0x6, "aec969", 0x10, 0x21, 0x0, @remote, @empty, {[], {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "b619e0", 0x0, "5e1e32"}}}}}}, 0x42) socket(0x0, 0x0, 0x0) 23:22:31 executing program 1: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(0x0, 0x0, r1) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r2, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) llistxattr(&(0x7f0000000080)='./file0\x00', 0x0, 0xfeffffff) 23:22:31 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_GET_STATION(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)={0x3c, r1, 0xf2b, 0x0, 0x0, {0x67}, [@NL80211_ATTR_PEER_AID, @NL80211_ATTR_STA_TX_POWER_SETTING={0x5}, @NL80211_ATTR_STA_LISTEN_INTERVAL={0xfffffffffffffe56}, @NL80211_ATTR_STA_SUPPORT_P2P_PS={0x5}, @NL80211_ATTR_STA_SUPPORT_P2P_PS={0x5}]}, 0x3c}}, 0x0) [ 542.080865][ T683] IPVS: ftp: loaded support on port[0] = 21 23:22:31 executing program 4: r0 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video1\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc0505609, &(0x7f0000000180)={0x0, 0x6, 0x0, {0x0, @vbi}}) 23:22:31 executing program 3: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, 0x0, 0x26}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0x3, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x1f6, &(0x7f00000002c0)=""/168, 0x0, 0x0, [], 0x0, 0x0, r0, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200), 0x1}, 0x6d) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1a, 0x5, &(0x7f0000000240)=@framed={{0x18, 0x2}, [@map]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, r1}, 0x78) [ 542.122564][T31146] tipc: TX() has been purged, node left! [ 542.166506][ T687] IPVS: ftp: loaded support on port[0] = 21 23:22:31 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_GET_STATION(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)={0x3c, r1, 0xf2b, 0x0, 0x0, {0x67}, [@NL80211_ATTR_PEER_AID, @NL80211_ATTR_STA_TX_POWER_SETTING={0x5}, @NL80211_ATTR_STA_LISTEN_INTERVAL={0xfffffffffffffe56}, @NL80211_ATTR_STA_SUPPORT_P2P_PS={0x5}, @NL80211_ATTR_STA_SUPPORT_P2P_PS={0x5}]}, 0x3c}}, 0x0) [ 542.483050][T24222] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 23:22:32 executing program 2: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x5, 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @broadcast}}) write$tun(r0, &(0x7f0000000980)={@void, @val, @mpls={[], @ipv6=@dccp_packet={0x0, 0x6, "aec969", 0x10, 0x21, 0x0, @remote, @empty, {[], {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "b619e0", 0x0, "5e1e32"}}}}}}, 0x42) socket(0x0, 0x0, 0x0) 23:22:32 executing program 1: io_setup(0xb, &(0x7f0000000040)=0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = eventfd(0x0) io_submit(r0, 0x1, &(0x7f0000000280)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x3, 0x0, r1, 0x0, 0x0, 0x0, 0x0, 0x1, r2}]) 23:22:32 executing program 4: r0 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video1\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc0505609, &(0x7f0000000180)={0x0, 0x6, 0x0, {0x0, @vbi}}) 23:22:32 executing program 3: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, 0x0, 0x26}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0x3, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x1f6, &(0x7f00000002c0)=""/168, 0x0, 0x0, [], 0x0, 0x0, r0, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200), 0x1}, 0x6d) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1a, 0x5, &(0x7f0000000240)=@framed={{0x18, 0x2}, [@map]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, r1}, 0x78) 23:22:32 executing program 0: r0 = syz_open_dev$sndpcmp(&(0x7f00000000c0)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_DRAIN(r0, 0x4144, 0x0) 23:22:32 executing program 0: r0 = syz_open_dev$sndpcmp(&(0x7f00000000c0)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_DRAIN(r0, 0x4144, 0x0) [ 542.699572][ T769] IPVS: ftp: loaded support on port[0] = 21 23:22:32 executing program 5: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x5, 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @broadcast}}) write$tun(r0, &(0x7f0000000980)={@void, @val, @mpls={[], @ipv6=@dccp_packet={0x0, 0x6, "aec969", 0x10, 0x21, 0x0, @remote, @empty, {[], {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "b619e0", 0x0, "5e1e32"}}}}}}, 0x42) socket(0x0, 0x0, 0x0) 23:22:32 executing program 3: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, 0x0, 0x26}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0x3, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x1f6, &(0x7f00000002c0)=""/168, 0x0, 0x0, [], 0x0, 0x0, r0, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200), 0x1}, 0x6d) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1a, 0x5, &(0x7f0000000240)=@framed={{0x18, 0x2}, [@map]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, r1}, 0x78) 23:22:32 executing program 4: r0 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video1\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc0505609, &(0x7f0000000180)={0x0, 0x6, 0x0, {0x0, @vbi}}) 23:22:32 executing program 1: io_setup(0xb, &(0x7f0000000040)=0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = eventfd(0x0) io_submit(r0, 0x1, &(0x7f0000000280)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x3, 0x0, r1, 0x0, 0x0, 0x0, 0x0, 0x1, r2}]) 23:22:32 executing program 3: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, 0x0, 0x26}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0x3, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x1f6, &(0x7f00000002c0)=""/168, 0x0, 0x0, [], 0x0, 0x0, r0, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200), 0x1}, 0x6d) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1a, 0x5, &(0x7f0000000240)=@framed={{0x18, 0x2}, [@map]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, r1}, 0x78) 23:22:32 executing program 0: r0 = syz_open_dev$sndpcmp(&(0x7f00000000c0)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_DRAIN(r0, 0x4144, 0x0) [ 542.834182][ T800] IPVS: ftp: loaded support on port[0] = 21 23:22:32 executing program 2: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x5, 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @broadcast}}) write$tun(r0, &(0x7f0000000980)={@void, @val, @mpls={[], @ipv6=@dccp_packet={0x0, 0x6, "aec969", 0x10, 0x21, 0x0, @remote, @empty, {[], {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "b619e0", 0x0, "5e1e32"}}}}}}, 0x42) socket(0x0, 0x0, 0x0) 23:22:32 executing program 4: r0 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video1\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc0505609, &(0x7f0000000180)={0x0, 0x6, 0x0, {0x0, @vbi}}) 23:22:32 executing program 0: r0 = syz_open_dev$sndpcmp(&(0x7f00000000c0)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_DRAIN(r0, 0x4144, 0x0) 23:22:32 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x200000c, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r1, 0x84, 0x2, &(0x7f0000000080), 0x8) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r1) dup3(r5, r0, 0x0) 23:22:32 executing program 1: io_setup(0xb, &(0x7f0000000040)=0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = eventfd(0x0) io_submit(r0, 0x1, &(0x7f0000000280)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x3, 0x0, r1, 0x0, 0x0, 0x0, 0x0, 0x1, r2}]) 23:22:32 executing program 5: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x5, 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @broadcast}}) write$tun(r0, &(0x7f0000000980)={@void, @val, @mpls={[], @ipv6=@dccp_packet={0x0, 0x6, "aec969", 0x10, 0x21, 0x0, @remote, @empty, {[], {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "b619e0", 0x0, "5e1e32"}}}}}}, 0x42) socket(0x0, 0x0, 0x0) 23:22:32 executing program 0: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f0000000100)=0x100000001, 0x4) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000780)={0x40002016}) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000180)) ppoll(&(0x7f0000000100)=[{r1}], 0x1, &(0x7f0000000140)={0x0, 0x989680}, 0x0, 0x0) 23:22:32 executing program 4: sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000b63fe4)={0xa, 0x0, 0x0, @remote}, 0x1c) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) madvise(&(0x7f000005b000/0x400000)=nil, 0x400000, 0x1000000000008) [ 543.361124][ T849] IPVS: ftp: loaded support on port[0] = 21 [ 543.370799][ T851] IPVS: ftp: loaded support on port[0] = 21 23:22:32 executing program 1: io_setup(0xb, &(0x7f0000000040)=0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = eventfd(0x0) io_submit(r0, 0x1, &(0x7f0000000280)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x3, 0x0, r1, 0x0, 0x0, 0x0, 0x0, 0x1, r2}]) 23:22:32 executing program 4: sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000b63fe4)={0xa, 0x0, 0x0, @remote}, 0x1c) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) madvise(&(0x7f000005b000/0x400000)=nil, 0x400000, 0x1000000000008) 23:22:32 executing program 0: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f0000000100)=0x100000001, 0x4) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000780)={0x40002016}) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000180)) ppoll(&(0x7f0000000100)=[{r1}], 0x1, &(0x7f0000000140)={0x0, 0x989680}, 0x0, 0x0) [ 543.512719][T24222] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 23:22:32 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x200000c, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r1, 0x84, 0x2, &(0x7f0000000080), 0x8) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r1) dup3(r5, r0, 0x0) [ 543.833372][T16503] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 543.848477][T31146] tipc: TX() has been purged, node left! 23:22:33 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x200000c, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r1, 0x84, 0x2, &(0x7f0000000080), 0x8) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r1) dup3(r5, r0, 0x0) 23:22:33 executing program 0: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f0000000100)=0x100000001, 0x4) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000780)={0x40002016}) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000180)) ppoll(&(0x7f0000000100)=[{r1}], 0x1, &(0x7f0000000140)={0x0, 0x989680}, 0x0, 0x0) 23:22:33 executing program 1: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f0000000100)=0x100000001, 0x4) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000780)={0x40002016}) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000180)) ppoll(&(0x7f0000000100)=[{r1}], 0x1, &(0x7f0000000140)={0x0, 0x989680}, 0x0, 0x0) 23:22:33 executing program 4: sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000b63fe4)={0xa, 0x0, 0x0, @remote}, 0x1c) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) madvise(&(0x7f000005b000/0x400000)=nil, 0x400000, 0x1000000000008) 23:22:33 executing program 2: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f0000000100)=0x100000001, 0x4) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000780)={0x40002016}) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000180)) ppoll(&(0x7f0000000100)=[{r1}], 0x1, &(0x7f0000000140)={0x0, 0x989680}, 0x0, 0x0) [ 543.892585][T31146] tipc: TX() has been purged, node left! 23:22:33 executing program 2: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f0000000100)=0x100000001, 0x4) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000780)={0x40002016}) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000180)) ppoll(&(0x7f0000000100)=[{r1}], 0x1, &(0x7f0000000140)={0x0, 0x989680}, 0x0, 0x0) 23:22:33 executing program 0: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f0000000100)=0x100000001, 0x4) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000780)={0x40002016}) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000180)) ppoll(&(0x7f0000000100)=[{r1}], 0x1, &(0x7f0000000140)={0x0, 0x989680}, 0x0, 0x0) 23:22:33 executing program 1: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f0000000100)=0x100000001, 0x4) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000780)={0x40002016}) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000180)) ppoll(&(0x7f0000000100)=[{r1}], 0x1, &(0x7f0000000140)={0x0, 0x989680}, 0x0, 0x0) 23:22:33 executing program 4: sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000b63fe4)={0xa, 0x0, 0x0, @remote}, 0x1c) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) madvise(&(0x7f000005b000/0x400000)=nil, 0x400000, 0x1000000000008) 23:22:33 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0xc, &(0x7f0000000080)=0x2ec9, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000469ffc)=0x100000000007fd, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e24}, 0x10) recvmsg(r0, &(0x7f0000edffc8)={0x0, 0x51, 0x0, 0x0, 0x0, 0xfffffffffffffcfb}, 0x400020ff) [ 544.064818][T31146] tipc: TX() has been purged, node left! 23:22:33 executing program 1: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f0000000100)=0x100000001, 0x4) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000780)={0x40002016}) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000180)) ppoll(&(0x7f0000000100)=[{r1}], 0x1, &(0x7f0000000140)={0x0, 0x989680}, 0x0, 0x0) 23:22:33 executing program 2: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f0000000100)=0x100000001, 0x4) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000780)={0x40002016}) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000180)) ppoll(&(0x7f0000000100)=[{r1}], 0x1, &(0x7f0000000140)={0x0, 0x989680}, 0x0, 0x0) 23:22:33 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x200000c, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r1, 0x84, 0x2, &(0x7f0000000080), 0x8) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r1) dup3(r5, r0, 0x0) 23:22:33 executing program 0: r0 = socket(0x18, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x25, &(0x7f0000000000), 0x20a154cc) 23:22:33 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="b6eb010118000000000000000c0000000c000000020000000000000000000004000000000000c89e9ec5"], 0x0, 0x26}, 0x20) getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa10000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3b}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000824000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 23:22:33 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0xc, &(0x7f0000000080)=0x2ec9, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000469ffc)=0x100000000007fd, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e24}, 0x10) recvmsg(r0, &(0x7f0000edffc8)={0x0, 0x51, 0x0, 0x0, 0x0, 0xfffffffffffffcfb}, 0x400020ff) [ 544.204339][T31146] tipc: TX() has been purged, node left! 23:22:33 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0xc, &(0x7f0000000080)=0x2ec9, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000469ffc)=0x100000000007fd, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e24}, 0x10) recvmsg(r0, &(0x7f0000edffc8)={0x0, 0x51, 0x0, 0x0, 0x0, 0xfffffffffffffcfb}, 0x400020ff) 23:22:33 executing program 1: socket$inet6(0xa, 0x2, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) eventfd2(0x100, 0x1) write(0xffffffffffffffff, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) recvmsg$can_j1939(0xffffffffffffffff, &(0x7f00000008c0)={&(0x7f0000000040)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x80, &(0x7f0000000580)=[{&(0x7f0000000180)=""/187, 0xbb}, {&(0x7f0000000240)=""/3, 0x3}, {&(0x7f0000000280)=""/42, 0x2a}, {&(0x7f00000002c0)=""/71, 0x47}, {&(0x7f00000006c0)=""/210, 0xd2}, {&(0x7f00000007c0)=""/211, 0xd3}], 0x6, &(0x7f0000000600)=""/46, 0x2e}, 0x0) sendmsg$RDMA_NLDEV_CMD_SET(r0, &(0x7f00000009c0)={&(0x7f0000000900)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000980)={&(0x7f0000000940)={0x28, 0x1402, 0x100, 0x70bd26, 0x25dfdbfb, "", [@RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz0\x00'}, @RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz0\x00'}]}, 0x28}, 0x1, 0x0, 0x0, 0x20000010}, 0x4000001) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f0000000640)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xefffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000f36000)={&(0x7f0000000340)=ANY=[@ANYBLOB="020300090c000000ffffffffffffffff02001300020000000000000000000000030006000000000002004e20e0000001000000000000002402000100f8beffff00000002f2000000030005000000000002004e20ded5b29c0000000000000000e8ee2a20c81e5bcd20f26da342882e4189da06b5ddfbba41e0e7a605cae91e7d8c9c211c75dba5ded1f6ecb3d3654daff92105f6cb9be0b6a5b7d67140393890b8fc08803e4b5fc2a44da4fa31288a64e950a959f4b857cf0fa0f4515e5aacf64c63e23822a493d878dac5c800800000d4414b622a5446fed34559b7a9635df6ff000000a2705cf98318da11f787bc3c290caa2c3f22be876f88ded8acd98353611c30a77338ea59e3a87f10159efd4bfb825f8c412ffafdb4f4a6a685b020a9e96fc4680740744c55712ce2063af4571f9dfe41944e2a0c248b43d5c4720c1d78e831c15e786fdaf2ae40f81bfbab756927b0032c4b92b2858be830c1476cb4ce617d37df1b6d66c83313b4a15b6330e124aa5aa6592b3fc6520c311f5146bc3d0befe0ace6695ea852f6c1bc72d6364aa68487056acc6605ae3becef54806187d3b67547134de0f4d1145752985e469d2069b492b48a45cd436bdfac8e72070fb896025138a9307ff32700065d7a33bac39bbc0032f7a4869e156aed176d70c9e55b292cc857e823d6ca994420c7f1c333b02400"/513], 0x60}}, 0x0) write(0xffffffffffffffff, 0x0, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') 23:22:33 executing program 0: r0 = socket(0x18, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x25, &(0x7f0000000000), 0x20a154cc) 23:22:33 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0xc, &(0x7f0000000080)=0x2ec9, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000469ffc)=0x100000000007fd, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e24}, 0x10) recvmsg(r0, &(0x7f0000edffc8)={0x0, 0x51, 0x0, 0x0, 0x0, 0xfffffffffffffcfb}, 0x400020ff) [ 544.352618][T31146] tipc: TX() has been purged, node left! 23:22:33 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0xc, &(0x7f0000000080)=0x2ec9, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000469ffc)=0x100000000007fd, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e24}, 0x10) recvmsg(r0, &(0x7f0000edffc8)={0x0, 0x51, 0x0, 0x0, 0x0, 0xfffffffffffffcfb}, 0x400020ff) 23:22:33 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0xc, &(0x7f0000000080)=0x2ec9, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000469ffc)=0x100000000007fd, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e24}, 0x10) recvmsg(r0, &(0x7f0000edffc8)={0x0, 0x51, 0x0, 0x0, 0x0, 0xfffffffffffffcfb}, 0x400020ff) 23:22:33 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="48000000100005e7ffffff000000000000000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000001800)=@newtfilter={0x40, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x8}}, [@filter_kind_options=@f_matchall={{0xd, 0x1, 'matchall\x00'}, {0xc, 0x2, [@TCA_MATCHALL_FLAGS={0x8, 0x3, 0x7}]}}]}, 0x40}}, 0x0) 23:22:33 executing program 0: r0 = socket(0x18, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x25, &(0x7f0000000000), 0x20a154cc) 23:22:33 executing program 1: socket$inet6(0xa, 0x2, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) eventfd2(0x100, 0x1) write(0xffffffffffffffff, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) recvmsg$can_j1939(0xffffffffffffffff, &(0x7f00000008c0)={&(0x7f0000000040)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x80, &(0x7f0000000580)=[{&(0x7f0000000180)=""/187, 0xbb}, {&(0x7f0000000240)=""/3, 0x3}, {&(0x7f0000000280)=""/42, 0x2a}, {&(0x7f00000002c0)=""/71, 0x47}, {&(0x7f00000006c0)=""/210, 0xd2}, {&(0x7f00000007c0)=""/211, 0xd3}], 0x6, &(0x7f0000000600)=""/46, 0x2e}, 0x0) sendmsg$RDMA_NLDEV_CMD_SET(r0, &(0x7f00000009c0)={&(0x7f0000000900)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000980)={&(0x7f0000000940)={0x28, 0x1402, 0x100, 0x70bd26, 0x25dfdbfb, "", [@RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz0\x00'}, @RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz0\x00'}]}, 0x28}, 0x1, 0x0, 0x0, 0x20000010}, 0x4000001) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f0000000640)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xefffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000f36000)={&(0x7f0000000340)=ANY=[@ANYBLOB="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"/513], 0x60}}, 0x0) write(0xffffffffffffffff, 0x0, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') 23:22:33 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0xc, &(0x7f0000000080)=0x2ec9, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000469ffc)=0x100000000007fd, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e24}, 0x10) recvmsg(r0, &(0x7f0000edffc8)={0x0, 0x51, 0x0, 0x0, 0x0, 0xfffffffffffffcfb}, 0x400020ff) [ 544.522085][ T992] __nla_validate_parse: 11 callbacks suppressed [ 544.522093][ T992] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 544.552732][ T9677] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 23:22:34 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="b6eb010118000000000000000c0000000c000000020000000000000000000004000000000000c89e9ec5"], 0x0, 0x26}, 0x20) getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa10000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3b}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000824000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) [ 544.611319][ T997] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 23:22:34 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="b6eb010118000000000000000c0000000c000000020000000000000000000004000000000000c89e9ec5"], 0x0, 0x26}, 0x20) getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa10000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3b}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000824000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 23:22:34 executing program 0: r0 = socket(0x18, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x25, &(0x7f0000000000), 0x20a154cc) 23:22:34 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="48000000100005e7ffffff000000000000000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000001800)=@newtfilter={0x40, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x8}}, [@filter_kind_options=@f_matchall={{0xd, 0x1, 'matchall\x00'}, {0xc, 0x2, [@TCA_MATCHALL_FLAGS={0x8, 0x3, 0x7}]}}]}, 0x40}}, 0x0) 23:22:34 executing program 1: socket$inet6(0xa, 0x2, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) eventfd2(0x100, 0x1) write(0xffffffffffffffff, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) recvmsg$can_j1939(0xffffffffffffffff, &(0x7f00000008c0)={&(0x7f0000000040)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x80, &(0x7f0000000580)=[{&(0x7f0000000180)=""/187, 0xbb}, {&(0x7f0000000240)=""/3, 0x3}, {&(0x7f0000000280)=""/42, 0x2a}, {&(0x7f00000002c0)=""/71, 0x47}, {&(0x7f00000006c0)=""/210, 0xd2}, {&(0x7f00000007c0)=""/211, 0xd3}], 0x6, &(0x7f0000000600)=""/46, 0x2e}, 0x0) sendmsg$RDMA_NLDEV_CMD_SET(r0, &(0x7f00000009c0)={&(0x7f0000000900)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000980)={&(0x7f0000000940)={0x28, 0x1402, 0x100, 0x70bd26, 0x25dfdbfb, "", [@RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz0\x00'}, @RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz0\x00'}]}, 0x28}, 0x1, 0x0, 0x0, 0x20000010}, 0x4000001) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f0000000640)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xefffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000f36000)={&(0x7f0000000340)=ANY=[@ANYBLOB="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"/513], 0x60}}, 0x0) write(0xffffffffffffffff, 0x0, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') 23:22:34 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="48000000100005e7ffffff000000000000000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000001800)=@newtfilter={0x40, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x8}}, [@filter_kind_options=@f_matchall={{0xd, 0x1, 'matchall\x00'}, {0xc, 0x2, [@TCA_MATCHALL_FLAGS={0x8, 0x3, 0x7}]}}]}, 0x40}}, 0x0) 23:22:34 executing program 0: socket$inet6(0xa, 0x2, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) eventfd2(0x100, 0x1) write(0xffffffffffffffff, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) recvmsg$can_j1939(0xffffffffffffffff, &(0x7f00000008c0)={&(0x7f0000000040)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x80, &(0x7f0000000580)=[{&(0x7f0000000180)=""/187, 0xbb}, {&(0x7f0000000240)=""/3, 0x3}, {&(0x7f0000000280)=""/42, 0x2a}, {&(0x7f00000002c0)=""/71, 0x47}, {&(0x7f00000006c0)=""/210, 0xd2}, {&(0x7f00000007c0)=""/211, 0xd3}], 0x6, &(0x7f0000000600)=""/46, 0x2e}, 0x0) sendmsg$RDMA_NLDEV_CMD_SET(r0, &(0x7f00000009c0)={&(0x7f0000000900)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000980)={&(0x7f0000000940)={0x28, 0x1402, 0x100, 0x70bd26, 0x25dfdbfb, "", [@RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz0\x00'}, @RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz0\x00'}]}, 0x28}, 0x1, 0x0, 0x0, 0x20000010}, 0x4000001) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f0000000640)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xefffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000f36000)={&(0x7f0000000340)=ANY=[@ANYBLOB="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"/513], 0x60}}, 0x0) write(0xffffffffffffffff, 0x0, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') [ 544.812378][ T1023] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 23:22:34 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="b6eb010118000000000000000c0000000c000000020000000000000000000004000000000000c89e9ec5"], 0x0, 0x26}, 0x20) getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa10000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3b}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000824000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) [ 544.902634][ T1017] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 23:22:34 executing program 1: socket$inet6(0xa, 0x2, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) eventfd2(0x100, 0x1) write(0xffffffffffffffff, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) recvmsg$can_j1939(0xffffffffffffffff, &(0x7f00000008c0)={&(0x7f0000000040)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x80, &(0x7f0000000580)=[{&(0x7f0000000180)=""/187, 0xbb}, {&(0x7f0000000240)=""/3, 0x3}, {&(0x7f0000000280)=""/42, 0x2a}, {&(0x7f00000002c0)=""/71, 0x47}, {&(0x7f00000006c0)=""/210, 0xd2}, {&(0x7f00000007c0)=""/211, 0xd3}], 0x6, &(0x7f0000000600)=""/46, 0x2e}, 0x0) sendmsg$RDMA_NLDEV_CMD_SET(r0, &(0x7f00000009c0)={&(0x7f0000000900)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000980)={&(0x7f0000000940)={0x28, 0x1402, 0x100, 0x70bd26, 0x25dfdbfb, "", [@RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz0\x00'}, @RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz0\x00'}]}, 0x28}, 0x1, 0x0, 0x0, 0x20000010}, 0x4000001) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f0000000640)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xefffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000f36000)={&(0x7f0000000340)=ANY=[@ANYBLOB="020300090c000000ffffffffffffffff02001300020000000000000000000000030006000000000002004e20e0000001000000000000002402000100f8beffff00000002f2000000030005000000000002004e20ded5b29c0000000000000000e8ee2a20c81e5bcd20f26da342882e4189da06b5ddfbba41e0e7a605cae91e7d8c9c211c75dba5ded1f6ecb3d3654daff92105f6cb9be0b6a5b7d67140393890b8fc08803e4b5fc2a44da4fa31288a64e950a959f4b857cf0fa0f4515e5aacf64c63e23822a493d878dac5c800800000d4414b622a5446fed34559b7a9635df6ff000000a2705cf98318da11f787bc3c290caa2c3f22be876f88ded8acd98353611c30a77338ea59e3a87f10159efd4bfb825f8c412ffafdb4f4a6a685b020a9e96fc4680740744c55712ce2063af4571f9dfe41944e2a0c248b43d5c4720c1d78e831c15e786fdaf2ae40f81bfbab756927b0032c4b92b2858be830c1476cb4ce617d37df1b6d66c83313b4a15b6330e124aa5aa6592b3fc6520c311f5146bc3d0befe0ace6695ea852f6c1bc72d6364aa68487056acc6605ae3becef54806187d3b67547134de0f4d1145752985e469d2069b492b48a45cd436bdfac8e72070fb896025138a9307ff32700065d7a33bac39bbc0032f7a4869e156aed176d70c9e55b292cc857e823d6ca994420c7f1c333b02400"/513], 0x60}}, 0x0) write(0xffffffffffffffff, 0x0, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') 23:22:34 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="b6eb010118000000000000000c0000000c000000020000000000000000000004000000000000c89e9ec5"], 0x0, 0x26}, 0x20) getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa10000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3b}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000824000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 23:22:34 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="48000000100005e7ffffff000000000000000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000001800)=@newtfilter={0x40, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x8}}, [@filter_kind_options=@f_matchall={{0xd, 0x1, 'matchall\x00'}, {0xc, 0x2, [@TCA_MATCHALL_FLAGS={0x8, 0x3, 0x7}]}}]}, 0x40}}, 0x0) 23:22:34 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="b6eb010118000000000000000c0000000c000000020000000000000000000004000000000000c89e9ec5"], 0x0, 0x26}, 0x20) getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa10000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3b}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000824000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 23:22:34 executing program 0: socket$inet6(0xa, 0x2, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) eventfd2(0x100, 0x1) write(0xffffffffffffffff, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) recvmsg$can_j1939(0xffffffffffffffff, &(0x7f00000008c0)={&(0x7f0000000040)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x80, &(0x7f0000000580)=[{&(0x7f0000000180)=""/187, 0xbb}, {&(0x7f0000000240)=""/3, 0x3}, {&(0x7f0000000280)=""/42, 0x2a}, {&(0x7f00000002c0)=""/71, 0x47}, {&(0x7f00000006c0)=""/210, 0xd2}, {&(0x7f00000007c0)=""/211, 0xd3}], 0x6, &(0x7f0000000600)=""/46, 0x2e}, 0x0) sendmsg$RDMA_NLDEV_CMD_SET(r0, &(0x7f00000009c0)={&(0x7f0000000900)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000980)={&(0x7f0000000940)={0x28, 0x1402, 0x100, 0x70bd26, 0x25dfdbfb, "", [@RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz0\x00'}, @RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz0\x00'}]}, 0x28}, 0x1, 0x0, 0x0, 0x20000010}, 0x4000001) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f0000000640)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xefffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000f36000)={&(0x7f0000000340)=ANY=[@ANYBLOB="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"/513], 0x60}}, 0x0) write(0xffffffffffffffff, 0x0, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') 23:22:34 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="48000000100005e7ffffff000000000000000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000001800)=@newtfilter={0x40, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x8}}, [@filter_kind_options=@f_matchall={{0xd, 0x1, 'matchall\x00'}, {0xc, 0x2, [@TCA_MATCHALL_FLAGS={0x8, 0x3, 0x7}]}}]}, 0x40}}, 0x0) [ 545.110096][ T1060] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 23:22:34 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x200000, 0x0) open_by_handle_at(r0, &(0x7f0000000140)={0x8}, 0x0) 23:22:34 executing program 0: socket$inet6(0xa, 0x2, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) eventfd2(0x100, 0x1) write(0xffffffffffffffff, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) recvmsg$can_j1939(0xffffffffffffffff, &(0x7f00000008c0)={&(0x7f0000000040)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x80, &(0x7f0000000580)=[{&(0x7f0000000180)=""/187, 0xbb}, {&(0x7f0000000240)=""/3, 0x3}, {&(0x7f0000000280)=""/42, 0x2a}, {&(0x7f00000002c0)=""/71, 0x47}, {&(0x7f00000006c0)=""/210, 0xd2}, {&(0x7f00000007c0)=""/211, 0xd3}], 0x6, &(0x7f0000000600)=""/46, 0x2e}, 0x0) sendmsg$RDMA_NLDEV_CMD_SET(r0, &(0x7f00000009c0)={&(0x7f0000000900)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000980)={&(0x7f0000000940)={0x28, 0x1402, 0x100, 0x70bd26, 0x25dfdbfb, "", [@RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz0\x00'}, @RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz0\x00'}]}, 0x28}, 0x1, 0x0, 0x0, 0x20000010}, 0x4000001) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f0000000640)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xefffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000f36000)={&(0x7f0000000340)=ANY=[@ANYBLOB="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"/513], 0x60}}, 0x0) write(0xffffffffffffffff, 0x0, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') [ 545.205438][ T1063] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 23:22:34 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sysfs$3(0x3) 23:22:34 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="48000000100005e7ffffff000000000000000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000001800)=@newtfilter={0x40, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x8}}, [@filter_kind_options=@f_matchall={{0xd, 0x1, 'matchall\x00'}, {0xc, 0x2, [@TCA_MATCHALL_FLAGS={0x8, 0x3, 0x7}]}}]}, 0x40}}, 0x0) 23:22:34 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="48000000100005e7ffffff000000000000000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000001800)=@newtfilter={0x40, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x8}}, [@filter_kind_options=@f_matchall={{0xd, 0x1, 'matchall\x00'}, {0xc, 0x2, [@TCA_MATCHALL_FLAGS={0x8, 0x3, 0x7}]}}]}, 0x40}}, 0x0) 23:22:34 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x200000, 0x0) open_by_handle_at(r0, &(0x7f0000000140)={0x8}, 0x0) 23:22:34 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="b6eb010118000000000000000c0000000c000000020000000000000000000004000000000000c89e9ec5"], 0x0, 0x26}, 0x20) getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa10000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3b}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000824000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 23:22:34 executing program 0: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) r1 = socket(0x2, 0x5, 0x0) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB='\x00', @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f00000034c0)={0x0, 0x0, 0x0, 0x0, r3}, &(0x7f0000003500)=0x10) 23:22:34 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x200000, 0x0) open_by_handle_at(r0, &(0x7f0000000140)={0x8}, 0x0) 23:22:34 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sysfs$3(0x3) [ 545.513354][ T1090] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 23:22:34 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x200000, 0x0) open_by_handle_at(r0, &(0x7f0000000140)={0x8}, 0x0) [ 545.572332][ T1092] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 545.595550][T24222] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 23:22:35 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000380)='devlink\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_RELOAD(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)={0x3c, r1, 0x201, 0x0, 0x0, {0x24, 0x0, 0xf00}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}]}, 0x3c}}, 0x0) 23:22:35 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @mcast1, 0x5}, 0x1c) io_setup(0x7f, &(0x7f0000000000)=0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000000040)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000b00)=',', 0x1}], 0x1}}], 0x1, 0x0) io_submit(r1, 0x6c2, &(0x7f0000000540)=[&(0x7f00000000c0)={0x982f00000000b819, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000780), 0x4000}]) 23:22:35 executing program 3: r0 = socket$can_j1939(0x1d, 0x2, 0x7) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000240)={0x1d, r2}, 0x18) sendmsg$can_j1939(r0, &(0x7f0000000080)={&(0x7f0000000b40)={0x1d, 0x0, 0x0, {0x0, 0x1ee}}, 0x18, &(0x7f0000000b80)={&(0x7f0000000100)='\x00', 0x8}}, 0x0) 23:22:35 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sysfs$3(0x3) 23:22:35 executing program 4: r0 = socket$unix(0x1, 0x805, 0x0) bind$unix(r0, &(0x7f00000000c0)=@abs={0x1}, 0x2) listen(r0, 0x0) listen(r0, 0x0) 23:22:35 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sysfs$3(0x3) 23:22:35 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000380)='devlink\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_RELOAD(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)={0x3c, r1, 0x201, 0x0, 0x0, {0x24, 0x0, 0xf00}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}]}, 0x3c}}, 0x0) [ 545.767499][ T1130] vcan0: tx address claim with dest, not broadcast [ 545.795727][ T1133] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 23:22:35 executing program 4: r0 = socket$unix(0x1, 0x805, 0x0) bind$unix(r0, &(0x7f00000000c0)=@abs={0x1}, 0x2) listen(r0, 0x0) listen(r0, 0x0) [ 545.814542][ T1139] vcan0: tx address claim with dest, not broadcast [ 545.863961][ T1143] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 23:22:35 executing program 0: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) r1 = socket(0x2, 0x5, 0x0) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB='\x00', @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f00000034c0)={0x0, 0x0, 0x0, 0x0, r3}, &(0x7f0000003500)=0x10) 23:22:35 executing program 3: r0 = socket$can_j1939(0x1d, 0x2, 0x7) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000240)={0x1d, r2}, 0x18) sendmsg$can_j1939(r0, &(0x7f0000000080)={&(0x7f0000000b40)={0x1d, 0x0, 0x0, {0x0, 0x1ee}}, 0x18, &(0x7f0000000b80)={&(0x7f0000000100)='\x00', 0x8}}, 0x0) 23:22:35 executing program 4: r0 = socket$unix(0x1, 0x805, 0x0) bind$unix(r0, &(0x7f00000000c0)=@abs={0x1}, 0x2) listen(r0, 0x0) listen(r0, 0x0) 23:22:35 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000380)='devlink\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_RELOAD(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)={0x3c, r1, 0x201, 0x0, 0x0, {0x24, 0x0, 0xf00}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}]}, 0x3c}}, 0x0) 23:22:35 executing program 5: r0 = socket$unix(0x1, 0x805, 0x0) bind$unix(r0, &(0x7f00000000c0)=@abs={0x1}, 0x2) listen(r0, 0x0) listen(r0, 0x0) 23:22:35 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @mcast1, 0x5}, 0x1c) io_setup(0x7f, &(0x7f0000000000)=0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000000040)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000b00)=',', 0x1}], 0x1}}], 0x1, 0x0) io_submit(r1, 0x6c2, &(0x7f0000000540)=[&(0x7f00000000c0)={0x982f00000000b819, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000780), 0x4000}]) 23:22:35 executing program 5: r0 = socket$unix(0x1, 0x805, 0x0) bind$unix(r0, &(0x7f00000000c0)=@abs={0x1}, 0x2) listen(r0, 0x0) listen(r0, 0x0) 23:22:35 executing program 4: r0 = socket$unix(0x1, 0x805, 0x0) bind$unix(r0, &(0x7f00000000c0)=@abs={0x1}, 0x2) listen(r0, 0x0) listen(r0, 0x0) 23:22:35 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000380)='devlink\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_RELOAD(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)={0x3c, r1, 0x201, 0x0, 0x0, {0x24, 0x0, 0xf00}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}]}, 0x3c}}, 0x0) [ 546.367162][ T1169] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 546.375683][ T1166] vcan0: tx address claim with dest, not broadcast 23:22:35 executing program 3: r0 = socket$can_j1939(0x1d, 0x2, 0x7) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000240)={0x1d, r2}, 0x18) sendmsg$can_j1939(r0, &(0x7f0000000080)={&(0x7f0000000b40)={0x1d, 0x0, 0x0, {0x0, 0x1ee}}, 0x18, &(0x7f0000000b80)={&(0x7f0000000100)='\x00', 0x8}}, 0x0) 23:22:35 executing program 4: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) r1 = socket(0x2, 0x5, 0x0) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB='\x00', @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f00000034c0)={0x0, 0x0, 0x0, 0x0, r3}, &(0x7f0000003500)=0x10) 23:22:35 executing program 5: r0 = socket$unix(0x1, 0x805, 0x0) bind$unix(r0, &(0x7f00000000c0)=@abs={0x1}, 0x2) listen(r0, 0x0) listen(r0, 0x0) [ 546.489371][ T1179] vcan0: tx address claim with dest, not broadcast [ 546.643029][T24222] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 546.873082][T16505] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 546.912681][T31146] tipc: TX() has been purged, node left! [ 547.064276][T31146] tipc: TX() has been purged, node left! 23:22:36 executing program 0: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) r1 = socket(0x2, 0x5, 0x0) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB='\x00', @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f00000034c0)={0x0, 0x0, 0x0, 0x0, r3}, &(0x7f0000003500)=0x10) 23:22:36 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000380)='devlink\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_RELOAD(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)={0x3c, r1, 0x201, 0x0, 0x0, {0x24, 0x0, 0xf00}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}]}, 0x3c}}, 0x0) 23:22:36 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000380)='devlink\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_RELOAD(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)={0x3c, r1, 0x201, 0x0, 0x0, {0x24, 0x0, 0xf00}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}]}, 0x3c}}, 0x0) 23:22:36 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @mcast1, 0x5}, 0x1c) io_setup(0x7f, &(0x7f0000000000)=0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000000040)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000b00)=',', 0x1}], 0x1}}], 0x1, 0x0) io_submit(r1, 0x6c2, &(0x7f0000000540)=[&(0x7f00000000c0)={0x982f00000000b819, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000780), 0x4000}]) 23:22:36 executing program 3: r0 = socket$can_j1939(0x1d, 0x2, 0x7) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000240)={0x1d, r2}, 0x18) sendmsg$can_j1939(r0, &(0x7f0000000080)={&(0x7f0000000b40)={0x1d, 0x0, 0x0, {0x0, 0x1ee}}, 0x18, &(0x7f0000000b80)={&(0x7f0000000100)='\x00', 0x8}}, 0x0) [ 547.186244][ T1195] vcan0: tx address claim with dest, not broadcast 23:22:36 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000380)='devlink\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_RELOAD(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)={0x3c, r1, 0x201, 0x0, 0x0, {0x24, 0x0, 0xf00}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}]}, 0x3c}}, 0x0) 23:22:36 executing program 3: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x400000000141042, 0x0) close(r0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000140)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x30, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x90) 23:22:36 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000380)='devlink\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_RELOAD(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)={0x3c, r1, 0x201, 0x0, 0x0, {0x24, 0x0, 0xf00}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}]}, 0x3c}}, 0x0) [ 547.255502][ T1199] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 23:22:36 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000380)='devlink\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_RELOAD(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)={0x3c, r1, 0x201, 0x0, 0x0, {0x24, 0x0, 0xf00}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}]}, 0x3c}}, 0x0) 23:22:36 executing program 4: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) r1 = socket(0x2, 0x5, 0x0) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB='\x00', @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f00000034c0)={0x0, 0x0, 0x0, 0x0, r3}, &(0x7f0000003500)=0x10) 23:22:36 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @mcast1, 0x5}, 0x1c) io_setup(0x7f, &(0x7f0000000000)=0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000000040)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000b00)=',', 0x1}], 0x1}}], 0x1, 0x0) io_submit(r1, 0x6c2, &(0x7f0000000540)=[&(0x7f00000000c0)={0x982f00000000b819, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000780), 0x4000}]) 23:22:36 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000380)='devlink\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_RELOAD(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)={0x3c, r1, 0x201, 0x0, 0x0, {0x24, 0x0, 0xf00}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}]}, 0x3c}}, 0x0) 23:22:37 executing program 0: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) r1 = socket(0x2, 0x5, 0x0) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB='\x00', @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f00000034c0)={0x0, 0x0, 0x0, 0x0, r3}, &(0x7f0000003500)=0x10) 23:22:37 executing program 3: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x400000000141042, 0x0) close(r0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000140)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x30, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x90) 23:22:37 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mkdir(&(0x7f0000000100)='./file0/file1\x00', 0x0) rename(&(0x7f00000000c0)='./file0/file1\x00', &(0x7f0000000080)='./file0\x00') 23:22:37 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000004c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000040)='fou\x00') sendmsg$FOU_CMD_ADD(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="18000000", @ANYRES16=r1, @ANYBLOB="1303000400000000000003"], 0x3}}, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r3, r2, 0x0, 0x1fffff000) 23:22:37 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000100)=0x300000000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) stat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') r2 = mq_open(&(0x7f0000000280)='eth0\x00', 0x42, 0x20, 0x0) mq_notify(r2, &(0x7f0000000140)={0x0, 0x2e, 0x1, @thr={&(0x7f0000000040), &(0x7f00000000c0)="3c5d8da40d1477844fc4c160b6004a90edc520a6935a49cf5da4c2b525d13146ed27d429c762a4b0e9aaed82555cd1ae800d"}}) mq_timedsend(r2, &(0x7f00000e6000), 0x0, 0xe6, &(0x7f0000e0b000)) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="040027bd7000fddbdf2501000000000000000b000000000c001473797a3108000000"], 0x28}, 0x1, 0x0, 0x0, 0x80}, 0x44020) r3 = mq_open(&(0x7f0000000280)='eth0\x00', 0x0, 0x20, 0x0) mq_notify(r3, &(0x7f0000000140)={0x0, 0x0, 0x0, @thr={&(0x7f0000000040), &(0x7f00000000c0)="3c5d8da40d1477844fc4c160b6004a90edc520a6935a49cf5da4c2b525d13146ed27d429c762a4b0e9aaed"}}) mq_timedsend(r3, &(0x7f00000e6000), 0x0, 0xe6, &(0x7f0000e0b000)) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000140)={0x0, r3, 0x9, 0x6, 0x3, 0x1ff}) preadv(r1, &(0x7f00000017c0), 0x3da, 0x0) r4 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, &(0x7f0000000200)={0x0, 0xffffffff, 0xfffd, 0x7fffffff}) mq_timedsend(r4, &(0x7f00000e6000), 0x0, 0x5, &(0x7f0000e0b000)={0x0, 0x1c9c380}) fcntl$dupfd(0xffffffffffffffff, 0x0, r4) socket$nl_route(0x10, 0x3, 0x0) 23:22:37 executing program 3: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x400000000141042, 0x0) close(r0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000140)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x30, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x90) 23:22:37 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mkdir(&(0x7f0000000100)='./file0/file1\x00', 0x0) rename(&(0x7f00000000c0)='./file0/file1\x00', &(0x7f0000000080)='./file0\x00') [ 548.168089][ T27] audit: type=1804 audit(1594768957.538:156): pid=1237 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir925888999/syzkaller.U99twN/860/cgroup.controllers" dev="sda1" ino=16314 res=1 23:22:37 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mkdir(&(0x7f0000000100)='./file0/file1\x00', 0x0) rename(&(0x7f00000000c0)='./file0/file1\x00', &(0x7f0000000080)='./file0\x00') 23:22:37 executing program 4: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) r1 = socket(0x2, 0x5, 0x0) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB='\x00', @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f00000034c0)={0x0, 0x0, 0x0, 0x0, r3}, &(0x7f0000003500)=0x10) 23:22:37 executing program 3: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x400000000141042, 0x0) close(r0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000140)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x30, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x90) 23:22:37 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000100)=0x300000000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) stat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') r2 = mq_open(&(0x7f0000000280)='eth0\x00', 0x42, 0x20, 0x0) mq_notify(r2, &(0x7f0000000140)={0x0, 0x2e, 0x1, @thr={&(0x7f0000000040), &(0x7f00000000c0)="3c5d8da40d1477844fc4c160b6004a90edc520a6935a49cf5da4c2b525d13146ed27d429c762a4b0e9aaed82555cd1ae800d"}}) mq_timedsend(r2, &(0x7f00000e6000), 0x0, 0xe6, &(0x7f0000e0b000)) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="040027bd7000fddbdf2501000000000000000b000000000c001473797a3108000000"], 0x28}, 0x1, 0x0, 0x0, 0x80}, 0x44020) r3 = mq_open(&(0x7f0000000280)='eth0\x00', 0x0, 0x20, 0x0) mq_notify(r3, &(0x7f0000000140)={0x0, 0x0, 0x0, @thr={&(0x7f0000000040), &(0x7f00000000c0)="3c5d8da40d1477844fc4c160b6004a90edc520a6935a49cf5da4c2b525d13146ed27d429c762a4b0e9aaed"}}) mq_timedsend(r3, &(0x7f00000e6000), 0x0, 0xe6, &(0x7f0000e0b000)) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000140)={0x0, r3, 0x9, 0x6, 0x3, 0x1ff}) preadv(r1, &(0x7f00000017c0), 0x3da, 0x0) r4 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, &(0x7f0000000200)={0x0, 0xffffffff, 0xfffd, 0x7fffffff}) mq_timedsend(r4, &(0x7f00000e6000), 0x0, 0x5, &(0x7f0000e0b000)={0x0, 0x1c9c380}) fcntl$dupfd(0xffffffffffffffff, 0x0, r4) socket$nl_route(0x10, 0x3, 0x0) 23:22:37 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000100)=0x300000000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) stat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') r2 = mq_open(&(0x7f0000000280)='eth0\x00', 0x42, 0x20, 0x0) mq_notify(r2, &(0x7f0000000140)={0x0, 0x2e, 0x1, @thr={&(0x7f0000000040), &(0x7f00000000c0)="3c5d8da40d1477844fc4c160b6004a90edc520a6935a49cf5da4c2b525d13146ed27d429c762a4b0e9aaed82555cd1ae800d"}}) mq_timedsend(r2, &(0x7f00000e6000), 0x0, 0xe6, &(0x7f0000e0b000)) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="040027bd7000fddbdf2501000000000000000b000000000c001473797a3108000000"], 0x28}, 0x1, 0x0, 0x0, 0x80}, 0x44020) r3 = mq_open(&(0x7f0000000280)='eth0\x00', 0x0, 0x20, 0x0) mq_notify(r3, &(0x7f0000000140)={0x0, 0x0, 0x0, @thr={&(0x7f0000000040), &(0x7f00000000c0)="3c5d8da40d1477844fc4c160b6004a90edc520a6935a49cf5da4c2b525d13146ed27d429c762a4b0e9aaed"}}) mq_timedsend(r3, &(0x7f00000e6000), 0x0, 0xe6, &(0x7f0000e0b000)) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000140)={0x0, r3, 0x9, 0x6, 0x3, 0x1ff}) preadv(r1, &(0x7f00000017c0), 0x3da, 0x0) r4 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, &(0x7f0000000200)={0x0, 0xffffffff, 0xfffd, 0x7fffffff}) mq_timedsend(r4, &(0x7f00000e6000), 0x0, 0x5, &(0x7f0000e0b000)={0x0, 0x1c9c380}) fcntl$dupfd(0xffffffffffffffff, 0x0, r4) socket$nl_route(0x10, 0x3, 0x0) [ 548.712657][T31594] net_ratelimit: 2 callbacks suppressed [ 548.712663][T31594] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 23:22:38 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000100)=0x300000000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) stat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') r2 = mq_open(&(0x7f0000000280)='eth0\x00', 0x42, 0x20, 0x0) mq_notify(r2, &(0x7f0000000140)={0x0, 0x2e, 0x1, @thr={&(0x7f0000000040), &(0x7f00000000c0)="3c5d8da40d1477844fc4c160b6004a90edc520a6935a49cf5da4c2b525d13146ed27d429c762a4b0e9aaed82555cd1ae800d"}}) mq_timedsend(r2, &(0x7f00000e6000), 0x0, 0xe6, &(0x7f0000e0b000)) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="040027bd7000fddbdf2501000000000000000b000000000c001473797a3108000000"], 0x28}, 0x1, 0x0, 0x0, 0x80}, 0x44020) r3 = mq_open(&(0x7f0000000280)='eth0\x00', 0x0, 0x20, 0x0) mq_notify(r3, &(0x7f0000000140)={0x0, 0x0, 0x0, @thr={&(0x7f0000000040), &(0x7f00000000c0)="3c5d8da40d1477844fc4c160b6004a90edc520a6935a49cf5da4c2b525d13146ed27d429c762a4b0e9aaed"}}) mq_timedsend(r3, &(0x7f00000e6000), 0x0, 0xe6, &(0x7f0000e0b000)) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000140)={0x0, r3, 0x9, 0x6, 0x3, 0x1ff}) preadv(r1, &(0x7f00000017c0), 0x3da, 0x0) r4 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, &(0x7f0000000200)={0x0, 0xffffffff, 0xfffd, 0x7fffffff}) mq_timedsend(r4, &(0x7f00000e6000), 0x0, 0x5, &(0x7f0000e0b000)={0x0, 0x1c9c380}) fcntl$dupfd(0xffffffffffffffff, 0x0, r4) socket$nl_route(0x10, 0x3, 0x0) 23:22:38 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mkdir(&(0x7f0000000100)='./file0/file1\x00', 0x0) rename(&(0x7f00000000c0)='./file0/file1\x00', &(0x7f0000000080)='./file0\x00') 23:22:38 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000004c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000040)='fou\x00') sendmsg$FOU_CMD_ADD(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="18000000", @ANYRES16=r1, @ANYBLOB="1303000400000000000003"], 0x3}}, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r3, r2, 0x0, 0x1fffff000) 23:22:38 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000100)=0x300000000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) stat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') r2 = mq_open(&(0x7f0000000280)='eth0\x00', 0x42, 0x20, 0x0) mq_notify(r2, &(0x7f0000000140)={0x0, 0x2e, 0x1, @thr={&(0x7f0000000040), &(0x7f00000000c0)="3c5d8da40d1477844fc4c160b6004a90edc520a6935a49cf5da4c2b525d13146ed27d429c762a4b0e9aaed82555cd1ae800d"}}) mq_timedsend(r2, &(0x7f00000e6000), 0x0, 0xe6, &(0x7f0000e0b000)) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="040027bd7000fddbdf2501000000000000000b000000000c001473797a3108000000"], 0x28}, 0x1, 0x0, 0x0, 0x80}, 0x44020) r3 = mq_open(&(0x7f0000000280)='eth0\x00', 0x0, 0x20, 0x0) mq_notify(r3, &(0x7f0000000140)={0x0, 0x0, 0x0, @thr={&(0x7f0000000040), &(0x7f00000000c0)="3c5d8da40d1477844fc4c160b6004a90edc520a6935a49cf5da4c2b525d13146ed27d429c762a4b0e9aaed"}}) mq_timedsend(r3, &(0x7f00000e6000), 0x0, 0xe6, &(0x7f0000e0b000)) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000140)={0x0, r3, 0x9, 0x6, 0x3, 0x1ff}) preadv(r1, &(0x7f00000017c0), 0x3da, 0x0) r4 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, &(0x7f0000000200)={0x0, 0xffffffff, 0xfffd, 0x7fffffff}) mq_timedsend(r4, &(0x7f00000e6000), 0x0, 0x5, &(0x7f0000e0b000)={0x0, 0x1c9c380}) fcntl$dupfd(0xffffffffffffffff, 0x0, r4) socket$nl_route(0x10, 0x3, 0x0) 23:22:38 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000100)=0x300000000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) stat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') r2 = mq_open(&(0x7f0000000280)='eth0\x00', 0x42, 0x20, 0x0) mq_notify(r2, &(0x7f0000000140)={0x0, 0x2e, 0x1, @thr={&(0x7f0000000040), &(0x7f00000000c0)="3c5d8da40d1477844fc4c160b6004a90edc520a6935a49cf5da4c2b525d13146ed27d429c762a4b0e9aaed82555cd1ae800d"}}) mq_timedsend(r2, &(0x7f00000e6000), 0x0, 0xe6, &(0x7f0000e0b000)) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="040027bd7000fddbdf2501000000000000000b000000000c001473797a3108000000"], 0x28}, 0x1, 0x0, 0x0, 0x80}, 0x44020) r3 = mq_open(&(0x7f0000000280)='eth0\x00', 0x0, 0x20, 0x0) mq_notify(r3, &(0x7f0000000140)={0x0, 0x0, 0x0, @thr={&(0x7f0000000040), &(0x7f00000000c0)="3c5d8da40d1477844fc4c160b6004a90edc520a6935a49cf5da4c2b525d13146ed27d429c762a4b0e9aaed"}}) mq_timedsend(r3, &(0x7f00000e6000), 0x0, 0xe6, &(0x7f0000e0b000)) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000140)={0x0, r3, 0x9, 0x6, 0x3, 0x1ff}) preadv(r1, &(0x7f00000017c0), 0x3da, 0x0) r4 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, &(0x7f0000000200)={0x0, 0xffffffff, 0xfffd, 0x7fffffff}) mq_timedsend(r4, &(0x7f00000e6000), 0x0, 0x5, &(0x7f0000e0b000)={0x0, 0x1c9c380}) fcntl$dupfd(0xffffffffffffffff, 0x0, r4) socket$nl_route(0x10, 0x3, 0x0) 23:22:38 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000100)=0x300000000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) stat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') r2 = mq_open(&(0x7f0000000280)='eth0\x00', 0x42, 0x20, 0x0) mq_notify(r2, &(0x7f0000000140)={0x0, 0x2e, 0x1, @thr={&(0x7f0000000040), &(0x7f00000000c0)="3c5d8da40d1477844fc4c160b6004a90edc520a6935a49cf5da4c2b525d13146ed27d429c762a4b0e9aaed82555cd1ae800d"}}) mq_timedsend(r2, &(0x7f00000e6000), 0x0, 0xe6, &(0x7f0000e0b000)) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="040027bd7000fddbdf2501000000000000000b000000000c001473797a3108000000"], 0x28}, 0x1, 0x0, 0x0, 0x80}, 0x44020) r3 = mq_open(&(0x7f0000000280)='eth0\x00', 0x0, 0x20, 0x0) mq_notify(r3, &(0x7f0000000140)={0x0, 0x0, 0x0, @thr={&(0x7f0000000040), &(0x7f00000000c0)="3c5d8da40d1477844fc4c160b6004a90edc520a6935a49cf5da4c2b525d13146ed27d429c762a4b0e9aaed"}}) mq_timedsend(r3, &(0x7f00000e6000), 0x0, 0xe6, &(0x7f0000e0b000)) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000140)={0x0, r3, 0x9, 0x6, 0x3, 0x1ff}) preadv(r1, &(0x7f00000017c0), 0x3da, 0x0) r4 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, &(0x7f0000000200)={0x0, 0xffffffff, 0xfffd, 0x7fffffff}) mq_timedsend(r4, &(0x7f00000e6000), 0x0, 0x5, &(0x7f0000e0b000)={0x0, 0x1c9c380}) fcntl$dupfd(0xffffffffffffffff, 0x0, r4) socket$nl_route(0x10, 0x3, 0x0) 23:22:38 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000100)=0x300000000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) stat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') r2 = mq_open(&(0x7f0000000280)='eth0\x00', 0x42, 0x20, 0x0) mq_notify(r2, &(0x7f0000000140)={0x0, 0x2e, 0x1, @thr={&(0x7f0000000040), &(0x7f00000000c0)="3c5d8da40d1477844fc4c160b6004a90edc520a6935a49cf5da4c2b525d13146ed27d429c762a4b0e9aaed82555cd1ae800d"}}) mq_timedsend(r2, &(0x7f00000e6000), 0x0, 0xe6, &(0x7f0000e0b000)) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="040027bd7000fddbdf2501000000000000000b000000000c001473797a3108000000"], 0x28}, 0x1, 0x0, 0x0, 0x80}, 0x44020) r3 = mq_open(&(0x7f0000000280)='eth0\x00', 0x0, 0x20, 0x0) mq_notify(r3, &(0x7f0000000140)={0x0, 0x0, 0x0, @thr={&(0x7f0000000040), &(0x7f00000000c0)="3c5d8da40d1477844fc4c160b6004a90edc520a6935a49cf5da4c2b525d13146ed27d429c762a4b0e9aaed"}}) mq_timedsend(r3, &(0x7f00000e6000), 0x0, 0xe6, &(0x7f0000e0b000)) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000140)={0x0, r3, 0x9, 0x6, 0x3, 0x1ff}) preadv(r1, &(0x7f00000017c0), 0x3da, 0x0) r4 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, &(0x7f0000000200)={0x0, 0xffffffff, 0xfffd, 0x7fffffff}) mq_timedsend(r4, &(0x7f00000e6000), 0x0, 0x5, &(0x7f0000e0b000)={0x0, 0x1c9c380}) fcntl$dupfd(0xffffffffffffffff, 0x0, r4) socket$nl_route(0x10, 0x3, 0x0) [ 549.013001][ T27] audit: type=1804 audit(1594768958.388:157): pid=1280 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir925888999/syzkaller.U99twN/861/cgroup.controllers" dev="sda1" ino=16363 res=1 23:22:38 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000100)=0x300000000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) stat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') r2 = mq_open(&(0x7f0000000280)='eth0\x00', 0x42, 0x20, 0x0) mq_notify(r2, &(0x7f0000000140)={0x0, 0x2e, 0x1, @thr={&(0x7f0000000040), &(0x7f00000000c0)="3c5d8da40d1477844fc4c160b6004a90edc520a6935a49cf5da4c2b525d13146ed27d429c762a4b0e9aaed82555cd1ae800d"}}) mq_timedsend(r2, &(0x7f00000e6000), 0x0, 0xe6, &(0x7f0000e0b000)) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="040027bd7000fddbdf2501000000000000000b000000000c001473797a3108000000"], 0x28}, 0x1, 0x0, 0x0, 0x80}, 0x44020) r3 = mq_open(&(0x7f0000000280)='eth0\x00', 0x0, 0x20, 0x0) mq_notify(r3, &(0x7f0000000140)={0x0, 0x0, 0x0, @thr={&(0x7f0000000040), &(0x7f00000000c0)="3c5d8da40d1477844fc4c160b6004a90edc520a6935a49cf5da4c2b525d13146ed27d429c762a4b0e9aaed"}}) mq_timedsend(r3, &(0x7f00000e6000), 0x0, 0xe6, &(0x7f0000e0b000)) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000140)={0x0, r3, 0x9, 0x6, 0x3, 0x1ff}) preadv(r1, &(0x7f00000017c0), 0x3da, 0x0) r4 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, &(0x7f0000000200)={0x0, 0xffffffff, 0xfffd, 0x7fffffff}) mq_timedsend(r4, &(0x7f00000e6000), 0x0, 0x5, &(0x7f0000e0b000)={0x0, 0x1c9c380}) fcntl$dupfd(0xffffffffffffffff, 0x0, r4) socket$nl_route(0x10, 0x3, 0x0) 23:22:38 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000100)=0x300000000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) stat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') r2 = mq_open(&(0x7f0000000280)='eth0\x00', 0x42, 0x20, 0x0) mq_notify(r2, &(0x7f0000000140)={0x0, 0x2e, 0x1, @thr={&(0x7f0000000040), &(0x7f00000000c0)="3c5d8da40d1477844fc4c160b6004a90edc520a6935a49cf5da4c2b525d13146ed27d429c762a4b0e9aaed82555cd1ae800d"}}) mq_timedsend(r2, &(0x7f00000e6000), 0x0, 0xe6, &(0x7f0000e0b000)) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="040027bd7000fddbdf2501000000000000000b000000000c001473797a3108000000"], 0x28}, 0x1, 0x0, 0x0, 0x80}, 0x44020) r3 = mq_open(&(0x7f0000000280)='eth0\x00', 0x0, 0x20, 0x0) mq_notify(r3, &(0x7f0000000140)={0x0, 0x0, 0x0, @thr={&(0x7f0000000040), &(0x7f00000000c0)="3c5d8da40d1477844fc4c160b6004a90edc520a6935a49cf5da4c2b525d13146ed27d429c762a4b0e9aaed"}}) mq_timedsend(r3, &(0x7f00000e6000), 0x0, 0xe6, &(0x7f0000e0b000)) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000140)={0x0, r3, 0x9, 0x6, 0x3, 0x1ff}) preadv(r1, &(0x7f00000017c0), 0x3da, 0x0) r4 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, &(0x7f0000000200)={0x0, 0xffffffff, 0xfffd, 0x7fffffff}) mq_timedsend(r4, &(0x7f00000e6000), 0x0, 0x5, &(0x7f0000e0b000)={0x0, 0x1c9c380}) fcntl$dupfd(0xffffffffffffffff, 0x0, r4) socket$nl_route(0x10, 0x3, 0x0) 23:22:38 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000100)=0x300000000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) stat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') r2 = mq_open(&(0x7f0000000280)='eth0\x00', 0x42, 0x20, 0x0) mq_notify(r2, &(0x7f0000000140)={0x0, 0x2e, 0x1, @thr={&(0x7f0000000040), &(0x7f00000000c0)="3c5d8da40d1477844fc4c160b6004a90edc520a6935a49cf5da4c2b525d13146ed27d429c762a4b0e9aaed82555cd1ae800d"}}) mq_timedsend(r2, &(0x7f00000e6000), 0x0, 0xe6, &(0x7f0000e0b000)) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="040027bd7000fddbdf2501000000000000000b000000000c001473797a3108000000"], 0x28}, 0x1, 0x0, 0x0, 0x80}, 0x44020) r3 = mq_open(&(0x7f0000000280)='eth0\x00', 0x0, 0x20, 0x0) mq_notify(r3, &(0x7f0000000140)={0x0, 0x0, 0x0, @thr={&(0x7f0000000040), &(0x7f00000000c0)="3c5d8da40d1477844fc4c160b6004a90edc520a6935a49cf5da4c2b525d13146ed27d429c762a4b0e9aaed"}}) mq_timedsend(r3, &(0x7f00000e6000), 0x0, 0xe6, &(0x7f0000e0b000)) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000140)={0x0, r3, 0x9, 0x6, 0x3, 0x1ff}) preadv(r1, &(0x7f00000017c0), 0x3da, 0x0) r4 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, &(0x7f0000000200)={0x0, 0xffffffff, 0xfffd, 0x7fffffff}) mq_timedsend(r4, &(0x7f00000e6000), 0x0, 0x5, &(0x7f0000e0b000)={0x0, 0x1c9c380}) fcntl$dupfd(0xffffffffffffffff, 0x0, r4) socket$nl_route(0x10, 0x3, 0x0) 23:22:38 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000100)=0x300000000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) stat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') r2 = mq_open(&(0x7f0000000280)='eth0\x00', 0x42, 0x20, 0x0) mq_notify(r2, &(0x7f0000000140)={0x0, 0x2e, 0x1, @thr={&(0x7f0000000040), &(0x7f00000000c0)="3c5d8da40d1477844fc4c160b6004a90edc520a6935a49cf5da4c2b525d13146ed27d429c762a4b0e9aaed82555cd1ae800d"}}) mq_timedsend(r2, &(0x7f00000e6000), 0x0, 0xe6, &(0x7f0000e0b000)) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="040027bd7000fddbdf2501000000000000000b000000000c001473797a3108000000"], 0x28}, 0x1, 0x0, 0x0, 0x80}, 0x44020) r3 = mq_open(&(0x7f0000000280)='eth0\x00', 0x0, 0x20, 0x0) mq_notify(r3, &(0x7f0000000140)={0x0, 0x0, 0x0, @thr={&(0x7f0000000040), &(0x7f00000000c0)="3c5d8da40d1477844fc4c160b6004a90edc520a6935a49cf5da4c2b525d13146ed27d429c762a4b0e9aaed"}}) mq_timedsend(r3, &(0x7f00000e6000), 0x0, 0xe6, &(0x7f0000e0b000)) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000140)={0x0, r3, 0x9, 0x6, 0x3, 0x1ff}) preadv(r1, &(0x7f00000017c0), 0x3da, 0x0) r4 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, &(0x7f0000000200)={0x0, 0xffffffff, 0xfffd, 0x7fffffff}) mq_timedsend(r4, &(0x7f00000e6000), 0x0, 0x5, &(0x7f0000e0b000)={0x0, 0x1c9c380}) fcntl$dupfd(0xffffffffffffffff, 0x0, r4) socket$nl_route(0x10, 0x3, 0x0) 23:22:38 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000100)=0x300000000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) stat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') r2 = mq_open(&(0x7f0000000280)='eth0\x00', 0x42, 0x20, 0x0) mq_notify(r2, &(0x7f0000000140)={0x0, 0x2e, 0x1, @thr={&(0x7f0000000040), &(0x7f00000000c0)="3c5d8da40d1477844fc4c160b6004a90edc520a6935a49cf5da4c2b525d13146ed27d429c762a4b0e9aaed82555cd1ae800d"}}) mq_timedsend(r2, &(0x7f00000e6000), 0x0, 0xe6, &(0x7f0000e0b000)) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="040027bd7000fddbdf2501000000000000000b000000000c001473797a3108000000"], 0x28}, 0x1, 0x0, 0x0, 0x80}, 0x44020) r3 = mq_open(&(0x7f0000000280)='eth0\x00', 0x0, 0x20, 0x0) mq_notify(r3, &(0x7f0000000140)={0x0, 0x0, 0x0, @thr={&(0x7f0000000040), &(0x7f00000000c0)="3c5d8da40d1477844fc4c160b6004a90edc520a6935a49cf5da4c2b525d13146ed27d429c762a4b0e9aaed"}}) mq_timedsend(r3, &(0x7f00000e6000), 0x0, 0xe6, &(0x7f0000e0b000)) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000140)={0x0, r3, 0x9, 0x6, 0x3, 0x1ff}) preadv(r1, &(0x7f00000017c0), 0x3da, 0x0) r4 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, &(0x7f0000000200)={0x0, 0xffffffff, 0xfffd, 0x7fffffff}) mq_timedsend(r4, &(0x7f00000e6000), 0x0, 0x5, &(0x7f0000e0b000)={0x0, 0x1c9c380}) fcntl$dupfd(0xffffffffffffffff, 0x0, r4) socket$nl_route(0x10, 0x3, 0x0) 23:22:38 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000004c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000040)='fou\x00') sendmsg$FOU_CMD_ADD(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="18000000", @ANYRES16=r1, @ANYBLOB="1303000400000000000003"], 0x3}}, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r3, r2, 0x0, 0x1fffff000) [ 549.574962][ T27] audit: type=1804 audit(1594768958.948:158): pid=1313 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir925888999/syzkaller.U99twN/862/cgroup.controllers" dev="sda1" ino=16321 res=1 [ 549.752799][ T9677] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 23:22:39 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000004c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000040)='fou\x00') sendmsg$FOU_CMD_ADD(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="18000000", @ANYRES16=r1, @ANYBLOB="1303000400000000000003"], 0x3}}, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r3, r2, 0x0, 0x1fffff000) [ 549.912631][T16435] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 549.973917][ T27] audit: type=1804 audit(1594768959.348:159): pid=1317 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir925888999/syzkaller.U99twN/863/cgroup.controllers" dev="sda1" ino=16321 res=1 [ 550.472689][T10087] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 550.793018][T24222] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 23:22:40 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000100)=0x300000000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) stat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') r2 = mq_open(&(0x7f0000000280)='eth0\x00', 0x42, 0x20, 0x0) mq_notify(r2, &(0x7f0000000140)={0x0, 0x2e, 0x1, @thr={&(0x7f0000000040), &(0x7f00000000c0)="3c5d8da40d1477844fc4c160b6004a90edc520a6935a49cf5da4c2b525d13146ed27d429c762a4b0e9aaed82555cd1ae800d"}}) mq_timedsend(r2, &(0x7f00000e6000), 0x0, 0xe6, &(0x7f0000e0b000)) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="040027bd7000fddbdf2501000000000000000b000000000c001473797a3108000000"], 0x28}, 0x1, 0x0, 0x0, 0x80}, 0x44020) r3 = mq_open(&(0x7f0000000280)='eth0\x00', 0x0, 0x20, 0x0) mq_notify(r3, &(0x7f0000000140)={0x0, 0x0, 0x0, @thr={&(0x7f0000000040), &(0x7f00000000c0)="3c5d8da40d1477844fc4c160b6004a90edc520a6935a49cf5da4c2b525d13146ed27d429c762a4b0e9aaed"}}) mq_timedsend(r3, &(0x7f00000e6000), 0x0, 0xe6, &(0x7f0000e0b000)) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000140)={0x0, r3, 0x9, 0x6, 0x3, 0x1ff}) preadv(r1, &(0x7f00000017c0), 0x3da, 0x0) r4 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, &(0x7f0000000200)={0x0, 0xffffffff, 0xfffd, 0x7fffffff}) mq_timedsend(r4, &(0x7f00000e6000), 0x0, 0x5, &(0x7f0000e0b000)={0x0, 0x1c9c380}) fcntl$dupfd(0xffffffffffffffff, 0x0, r4) socket$nl_route(0x10, 0x3, 0x0) 23:22:40 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000100)=0x300000000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) stat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') r2 = mq_open(&(0x7f0000000280)='eth0\x00', 0x42, 0x20, 0x0) mq_notify(r2, &(0x7f0000000140)={0x0, 0x2e, 0x1, @thr={&(0x7f0000000040), &(0x7f00000000c0)="3c5d8da40d1477844fc4c160b6004a90edc520a6935a49cf5da4c2b525d13146ed27d429c762a4b0e9aaed82555cd1ae800d"}}) mq_timedsend(r2, &(0x7f00000e6000), 0x0, 0xe6, &(0x7f0000e0b000)) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="040027bd7000fddbdf2501000000000000000b000000000c001473797a3108000000"], 0x28}, 0x1, 0x0, 0x0, 0x80}, 0x44020) r3 = mq_open(&(0x7f0000000280)='eth0\x00', 0x0, 0x20, 0x0) mq_notify(r3, &(0x7f0000000140)={0x0, 0x0, 0x0, @thr={&(0x7f0000000040), &(0x7f00000000c0)="3c5d8da40d1477844fc4c160b6004a90edc520a6935a49cf5da4c2b525d13146ed27d429c762a4b0e9aaed"}}) mq_timedsend(r3, &(0x7f00000e6000), 0x0, 0xe6, &(0x7f0000e0b000)) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000140)={0x0, r3, 0x9, 0x6, 0x3, 0x1ff}) preadv(r1, &(0x7f00000017c0), 0x3da, 0x0) r4 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, &(0x7f0000000200)={0x0, 0xffffffff, 0xfffd, 0x7fffffff}) mq_timedsend(r4, &(0x7f00000e6000), 0x0, 0x5, &(0x7f0000e0b000)={0x0, 0x1c9c380}) fcntl$dupfd(0xffffffffffffffff, 0x0, r4) socket$nl_route(0x10, 0x3, 0x0) 23:22:40 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000100)=0x300000000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) stat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') r2 = mq_open(&(0x7f0000000280)='eth0\x00', 0x42, 0x20, 0x0) mq_notify(r2, &(0x7f0000000140)={0x0, 0x2e, 0x1, @thr={&(0x7f0000000040), &(0x7f00000000c0)="3c5d8da40d1477844fc4c160b6004a90edc520a6935a49cf5da4c2b525d13146ed27d429c762a4b0e9aaed82555cd1ae800d"}}) mq_timedsend(r2, &(0x7f00000e6000), 0x0, 0xe6, &(0x7f0000e0b000)) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="040027bd7000fddbdf2501000000000000000b000000000c001473797a3108000000"], 0x28}, 0x1, 0x0, 0x0, 0x80}, 0x44020) r3 = mq_open(&(0x7f0000000280)='eth0\x00', 0x0, 0x20, 0x0) mq_notify(r3, &(0x7f0000000140)={0x0, 0x0, 0x0, @thr={&(0x7f0000000040), &(0x7f00000000c0)="3c5d8da40d1477844fc4c160b6004a90edc520a6935a49cf5da4c2b525d13146ed27d429c762a4b0e9aaed"}}) mq_timedsend(r3, &(0x7f00000e6000), 0x0, 0xe6, &(0x7f0000e0b000)) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000140)={0x0, r3, 0x9, 0x6, 0x3, 0x1ff}) preadv(r1, &(0x7f00000017c0), 0x3da, 0x0) r4 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, &(0x7f0000000200)={0x0, 0xffffffff, 0xfffd, 0x7fffffff}) mq_timedsend(r4, &(0x7f00000e6000), 0x0, 0x5, &(0x7f0000e0b000)={0x0, 0x1c9c380}) fcntl$dupfd(0xffffffffffffffff, 0x0, r4) socket$nl_route(0x10, 0x3, 0x0) 23:22:40 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x5, &(0x7f0000000080), 0x4) 23:22:40 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000080)={0x2, 0x0, [0x0, 0x0, 0x40000070]}) 23:22:40 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x5, 0x0) r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=@newqdisc={0x40, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9, 0x1, 'cake\x00'}, {0x10, 0x2, [@TCA_CAKE_BASE_RATE64={0xc, 0x2, 0x3b9aca01}]}}]}, 0x40}}, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000000)={@initdev={0xfe, 0x88, [], 0x1, 0x0}, @rand_addr=' \x01\x00', @private0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, r1}) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 23:22:40 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x5, &(0x7f0000000080), 0x4) 23:22:40 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000080)={0x2, 0x0, [0x0, 0x0, 0x40000070]}) 23:22:40 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000080)={0x2, 0x0, [0x0, 0x0, 0x40000070]}) 23:22:40 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000100)=0x300000000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) stat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') r2 = mq_open(&(0x7f0000000280)='eth0\x00', 0x42, 0x20, 0x0) mq_notify(r2, &(0x7f0000000140)={0x0, 0x2e, 0x1, @thr={&(0x7f0000000040), &(0x7f00000000c0)="3c5d8da40d1477844fc4c160b6004a90edc520a6935a49cf5da4c2b525d13146ed27d429c762a4b0e9aaed82555cd1ae800d"}}) mq_timedsend(r2, &(0x7f00000e6000), 0x0, 0xe6, &(0x7f0000e0b000)) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="040027bd7000fddbdf2501000000000000000b000000000c001473797a3108000000"], 0x28}, 0x1, 0x0, 0x0, 0x80}, 0x44020) r3 = mq_open(&(0x7f0000000280)='eth0\x00', 0x0, 0x20, 0x0) mq_notify(r3, &(0x7f0000000140)={0x0, 0x0, 0x0, @thr={&(0x7f0000000040), &(0x7f00000000c0)="3c5d8da40d1477844fc4c160b6004a90edc520a6935a49cf5da4c2b525d13146ed27d429c762a4b0e9aaed"}}) mq_timedsend(r3, &(0x7f00000e6000), 0x0, 0xe6, &(0x7f0000e0b000)) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000140)={0x0, r3, 0x9, 0x6, 0x3, 0x1ff}) preadv(r1, &(0x7f00000017c0), 0x3da, 0x0) r4 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, &(0x7f0000000200)={0x0, 0xffffffff, 0xfffd, 0x7fffffff}) mq_timedsend(r4, &(0x7f00000e6000), 0x0, 0x5, &(0x7f0000e0b000)={0x0, 0x1c9c380}) fcntl$dupfd(0xffffffffffffffff, 0x0, r4) socket$nl_route(0x10, 0x3, 0x0) 23:22:40 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000100)=0x300000000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) stat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') r2 = mq_open(&(0x7f0000000280)='eth0\x00', 0x42, 0x20, 0x0) mq_notify(r2, &(0x7f0000000140)={0x0, 0x2e, 0x1, @thr={&(0x7f0000000040), &(0x7f00000000c0)="3c5d8da40d1477844fc4c160b6004a90edc520a6935a49cf5da4c2b525d13146ed27d429c762a4b0e9aaed82555cd1ae800d"}}) mq_timedsend(r2, &(0x7f00000e6000), 0x0, 0xe6, &(0x7f0000e0b000)) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="040027bd7000fddbdf2501000000000000000b000000000c001473797a3108000000"], 0x28}, 0x1, 0x0, 0x0, 0x80}, 0x44020) r3 = mq_open(&(0x7f0000000280)='eth0\x00', 0x0, 0x20, 0x0) mq_notify(r3, &(0x7f0000000140)={0x0, 0x0, 0x0, @thr={&(0x7f0000000040), &(0x7f00000000c0)="3c5d8da40d1477844fc4c160b6004a90edc520a6935a49cf5da4c2b525d13146ed27d429c762a4b0e9aaed"}}) mq_timedsend(r3, &(0x7f00000e6000), 0x0, 0xe6, &(0x7f0000e0b000)) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000140)={0x0, r3, 0x9, 0x6, 0x3, 0x1ff}) preadv(r1, &(0x7f00000017c0), 0x3da, 0x0) r4 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, &(0x7f0000000200)={0x0, 0xffffffff, 0xfffd, 0x7fffffff}) mq_timedsend(r4, &(0x7f00000e6000), 0x0, 0x5, &(0x7f0000e0b000)={0x0, 0x1c9c380}) fcntl$dupfd(0xffffffffffffffff, 0x0, r4) socket$nl_route(0x10, 0x3, 0x0) [ 551.113447][T10087] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 23:22:40 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000100)=0x300000000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) stat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') r2 = mq_open(&(0x7f0000000280)='eth0\x00', 0x42, 0x20, 0x0) mq_notify(r2, &(0x7f0000000140)={0x0, 0x2e, 0x1, @thr={&(0x7f0000000040), &(0x7f00000000c0)="3c5d8da40d1477844fc4c160b6004a90edc520a6935a49cf5da4c2b525d13146ed27d429c762a4b0e9aaed82555cd1ae800d"}}) mq_timedsend(r2, &(0x7f00000e6000), 0x0, 0xe6, &(0x7f0000e0b000)) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="040027bd7000fddbdf2501000000000000000b000000000c001473797a3108000000"], 0x28}, 0x1, 0x0, 0x0, 0x80}, 0x44020) r3 = mq_open(&(0x7f0000000280)='eth0\x00', 0x0, 0x20, 0x0) mq_notify(r3, &(0x7f0000000140)={0x0, 0x0, 0x0, @thr={&(0x7f0000000040), &(0x7f00000000c0)="3c5d8da40d1477844fc4c160b6004a90edc520a6935a49cf5da4c2b525d13146ed27d429c762a4b0e9aaed"}}) mq_timedsend(r3, &(0x7f00000e6000), 0x0, 0xe6, &(0x7f0000e0b000)) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000140)={0x0, r3, 0x9, 0x6, 0x3, 0x1ff}) preadv(r1, &(0x7f00000017c0), 0x3da, 0x0) r4 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, &(0x7f0000000200)={0x0, 0xffffffff, 0xfffd, 0x7fffffff}) mq_timedsend(r4, &(0x7f00000e6000), 0x0, 0x5, &(0x7f0000e0b000)={0x0, 0x1c9c380}) fcntl$dupfd(0xffffffffffffffff, 0x0, r4) socket$nl_route(0x10, 0x3, 0x0) 23:22:40 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x5, &(0x7f0000000080), 0x4) 23:22:40 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x5, 0x0) r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=@newqdisc={0x40, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9, 0x1, 'cake\x00'}, {0x10, 0x2, [@TCA_CAKE_BASE_RATE64={0xc, 0x2, 0x3b9aca01}]}}]}, 0x40}}, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000000)={@initdev={0xfe, 0x88, [], 0x1, 0x0}, @rand_addr=' \x01\x00', @private0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, r1}) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 23:22:40 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000080)={0x2, 0x0, [0x0, 0x0, 0x40000070]}) 23:22:40 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x5, &(0x7f0000000080), 0x4) 23:22:40 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000100)=0x300000000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) stat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') r2 = mq_open(&(0x7f0000000280)='eth0\x00', 0x42, 0x20, 0x0) mq_notify(r2, &(0x7f0000000140)={0x0, 0x2e, 0x1, @thr={&(0x7f0000000040), &(0x7f00000000c0)="3c5d8da40d1477844fc4c160b6004a90edc520a6935a49cf5da4c2b525d13146ed27d429c762a4b0e9aaed82555cd1ae800d"}}) mq_timedsend(r2, &(0x7f00000e6000), 0x0, 0xe6, &(0x7f0000e0b000)) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="040027bd7000fddbdf2501000000000000000b000000000c001473797a3108000000"], 0x28}, 0x1, 0x0, 0x0, 0x80}, 0x44020) r3 = mq_open(&(0x7f0000000280)='eth0\x00', 0x0, 0x20, 0x0) mq_notify(r3, &(0x7f0000000140)={0x0, 0x0, 0x0, @thr={&(0x7f0000000040), &(0x7f00000000c0)="3c5d8da40d1477844fc4c160b6004a90edc520a6935a49cf5da4c2b525d13146ed27d429c762a4b0e9aaed"}}) mq_timedsend(r3, &(0x7f00000e6000), 0x0, 0xe6, &(0x7f0000e0b000)) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000140)={0x0, r3, 0x9, 0x6, 0x3, 0x1ff}) preadv(r1, &(0x7f00000017c0), 0x3da, 0x0) r4 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, &(0x7f0000000200)={0x0, 0xffffffff, 0xfffd, 0x7fffffff}) mq_timedsend(r4, &(0x7f00000e6000), 0x0, 0x5, &(0x7f0000e0b000)={0x0, 0x1c9c380}) fcntl$dupfd(0xffffffffffffffff, 0x0, r4) socket$nl_route(0x10, 0x3, 0x0) 23:22:40 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000100)=0x300000000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) stat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') r2 = mq_open(&(0x7f0000000280)='eth0\x00', 0x42, 0x20, 0x0) mq_notify(r2, &(0x7f0000000140)={0x0, 0x2e, 0x1, @thr={&(0x7f0000000040), &(0x7f00000000c0)="3c5d8da40d1477844fc4c160b6004a90edc520a6935a49cf5da4c2b525d13146ed27d429c762a4b0e9aaed82555cd1ae800d"}}) mq_timedsend(r2, &(0x7f00000e6000), 0x0, 0xe6, &(0x7f0000e0b000)) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="040027bd7000fddbdf2501000000000000000b000000000c001473797a3108000000"], 0x28}, 0x1, 0x0, 0x0, 0x80}, 0x44020) r3 = mq_open(&(0x7f0000000280)='eth0\x00', 0x0, 0x20, 0x0) mq_notify(r3, &(0x7f0000000140)={0x0, 0x0, 0x0, @thr={&(0x7f0000000040), &(0x7f00000000c0)="3c5d8da40d1477844fc4c160b6004a90edc520a6935a49cf5da4c2b525d13146ed27d429c762a4b0e9aaed"}}) mq_timedsend(r3, &(0x7f00000e6000), 0x0, 0xe6, &(0x7f0000e0b000)) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000140)={0x0, r3, 0x9, 0x6, 0x3, 0x1ff}) preadv(r1, &(0x7f00000017c0), 0x3da, 0x0) r4 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, &(0x7f0000000200)={0x0, 0xffffffff, 0xfffd, 0x7fffffff}) mq_timedsend(r4, &(0x7f00000e6000), 0x0, 0x5, &(0x7f0000e0b000)={0x0, 0x1c9c380}) fcntl$dupfd(0xffffffffffffffff, 0x0, r4) socket$nl_route(0x10, 0x3, 0x0) 23:22:40 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x5, 0x0) r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=@newqdisc={0x40, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9, 0x1, 'cake\x00'}, {0x10, 0x2, [@TCA_CAKE_BASE_RATE64={0xc, 0x2, 0x3b9aca01}]}}]}, 0x40}}, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000000)={@initdev={0xfe, 0x88, [], 0x1, 0x0}, @rand_addr=' \x01\x00', @private0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, r1}) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 23:22:40 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000100)=0x300000000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) stat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') r2 = mq_open(&(0x7f0000000280)='eth0\x00', 0x42, 0x20, 0x0) mq_notify(r2, &(0x7f0000000140)={0x0, 0x2e, 0x1, @thr={&(0x7f0000000040), &(0x7f00000000c0)="3c5d8da40d1477844fc4c160b6004a90edc520a6935a49cf5da4c2b525d13146ed27d429c762a4b0e9aaed82555cd1ae800d"}}) mq_timedsend(r2, &(0x7f00000e6000), 0x0, 0xe6, &(0x7f0000e0b000)) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="040027bd7000fddbdf2501000000000000000b000000000c001473797a3108000000"], 0x28}, 0x1, 0x0, 0x0, 0x80}, 0x44020) r3 = mq_open(&(0x7f0000000280)='eth0\x00', 0x0, 0x20, 0x0) mq_notify(r3, &(0x7f0000000140)={0x0, 0x0, 0x0, @thr={&(0x7f0000000040), &(0x7f00000000c0)="3c5d8da40d1477844fc4c160b6004a90edc520a6935a49cf5da4c2b525d13146ed27d429c762a4b0e9aaed"}}) mq_timedsend(r3, &(0x7f00000e6000), 0x0, 0xe6, &(0x7f0000e0b000)) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000140)={0x0, r3, 0x9, 0x6, 0x3, 0x1ff}) preadv(r1, &(0x7f00000017c0), 0x3da, 0x0) r4 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, &(0x7f0000000200)={0x0, 0xffffffff, 0xfffd, 0x7fffffff}) mq_timedsend(r4, &(0x7f00000e6000), 0x0, 0x5, &(0x7f0000e0b000)={0x0, 0x1c9c380}) fcntl$dupfd(0xffffffffffffffff, 0x0, r4) socket$nl_route(0x10, 0x3, 0x0) 23:22:40 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x5, 0x0) r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=@newqdisc={0x40, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9, 0x1, 'cake\x00'}, {0x10, 0x2, [@TCA_CAKE_BASE_RATE64={0xc, 0x2, 0x3b9aca01}]}}]}, 0x40}}, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000000)={@initdev={0xfe, 0x88, [], 0x1, 0x0}, @rand_addr=' \x01\x00', @private0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, r1}) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 23:22:40 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="000000b604000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000c00)=@newtfilter={0x30, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0xa}, {}, {0x5}}, [@filter_kind_options=@f_fw={{0x7, 0x1, 'fw\x00'}, {0x4}}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=@gettfilter={0x24, 0x2e, 0x63ee8762c75d8929, 0x0, 0x0, {0x0, 0x0, 0x0, r5}}, 0x24}}, 0x0) 23:22:40 executing program 1: unshare(0x2a000400) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) flock(r1, 0x8) 23:22:40 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="020aaaf107000000b6f1ffff0000854105001a"], 0x38}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYBLOB="020100090e"], 0x70}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x3ef, 0x0) 23:22:40 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x9d) [ 551.526272][ T1384] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 23:22:40 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x5, 0x0) r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=@newqdisc={0x40, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9, 0x1, 'cake\x00'}, {0x10, 0x2, [@TCA_CAKE_BASE_RATE64={0xc, 0x2, 0x3b9aca01}]}}]}, 0x40}}, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000000)={@initdev={0xfe, 0x88, [], 0x1, 0x0}, @rand_addr=' \x01\x00', @private0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, r1}) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 23:22:41 executing program 1: unshare(0x2a000400) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) flock(r1, 0x8) [ 551.595214][ T1384] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 23:22:41 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x9d) 23:22:41 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x5, 0x0) r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=@newqdisc={0x40, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9, 0x1, 'cake\x00'}, {0x10, 0x2, [@TCA_CAKE_BASE_RATE64={0xc, 0x2, 0x3b9aca01}]}}]}, 0x40}}, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000000)={@initdev={0xfe, 0x88, [], 0x1, 0x0}, @rand_addr=' \x01\x00', @private0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, r1}) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 23:22:41 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="000000b604000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000c00)=@newtfilter={0x30, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0xa}, {}, {0x5}}, [@filter_kind_options=@f_fw={{0x7, 0x1, 'fw\x00'}, {0x4}}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=@gettfilter={0x24, 0x2e, 0x63ee8762c75d8929, 0x0, 0x0, {0x0, 0x0, 0x0, r5}}, 0x24}}, 0x0) 23:22:41 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="020aaaf107000000b6f1ffff0000854105001a"], 0x38}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYBLOB="020100090e"], 0x70}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x3ef, 0x0) 23:22:41 executing program 1: unshare(0x2a000400) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) flock(r1, 0x8) 23:22:41 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x9d) 23:22:41 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x9d) 23:22:41 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="000000b604000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000c00)=@newtfilter={0x30, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0xa}, {}, {0x5}}, [@filter_kind_options=@f_fw={{0x7, 0x1, 'fw\x00'}, {0x4}}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=@gettfilter={0x24, 0x2e, 0x63ee8762c75d8929, 0x0, 0x0, {0x0, 0x0, 0x0, r5}}, 0x24}}, 0x0) 23:22:41 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x5, 0x0) r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=@newqdisc={0x40, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9, 0x1, 'cake\x00'}, {0x10, 0x2, [@TCA_CAKE_BASE_RATE64={0xc, 0x2, 0x3b9aca01}]}}]}, 0x40}}, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000000)={@initdev={0xfe, 0x88, [], 0x1, 0x0}, @rand_addr=' \x01\x00', @private0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, r1}) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) [ 551.825669][ T1417] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 551.837924][ T9677] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 23:22:41 executing program 1: unshare(0x2a000400) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) flock(r1, 0x8) 23:22:41 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="020aaaf107000000b6f1ffff0000854105001a"], 0x38}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYBLOB="020100090e"], 0x70}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x3ef, 0x0) [ 551.894439][ T1431] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 23:22:41 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f00000002c0)=@raw={'raw\x00', 0x2, 0xffffffff, 0x208, 0x0, 0x0, 0x98, 0x98, 0x198, 0x198, 0x198, 0x198, 0x198, 0x198, 0x3, 0x0, {[{{@ip={@broadcast, @multicast1, 0x0, 0x0, 'bridge_slave_1\x00', 'veth1\x00'}, 0x0, 0x70, 0x98}, @common=@inet=@SET1={0x28, 'SET\x00'}}, {{@ip={@loopback, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'vlan0\x00', 'ip6_vti0\x00'}, 0x0, 0x70, 0xd8}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz1\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x268) 23:22:41 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="000000b604000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000c00)=@newtfilter={0x30, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0xa}, {}, {0x5}}, [@filter_kind_options=@f_fw={{0x7, 0x1, 'fw\x00'}, {0x4}}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=@gettfilter={0x24, 0x2e, 0x63ee8762c75d8929, 0x0, 0x0, {0x0, 0x0, 0x0, r5}}, 0x24}}, 0x0) 23:22:41 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="000000b604000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000c00)=@newtfilter={0x30, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0xa}, {}, {0x5}}, [@filter_kind_options=@f_fw={{0x7, 0x1, 'fw\x00'}, {0x4}}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=@gettfilter={0x24, 0x2e, 0x63ee8762c75d8929, 0x0, 0x0, {0x0, 0x0, 0x0, r5}}, 0x24}}, 0x0) 23:22:41 executing program 1: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3w\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x0) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000080)=ANY=[], 0xe) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x7, &(0x7f0000000000)=[{}, {}, {}, {}, {}, {}, {}]}, 0x10) 23:22:41 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f00000002c0)=@raw={'raw\x00', 0x2, 0xffffffff, 0x208, 0x0, 0x0, 0x98, 0x98, 0x198, 0x198, 0x198, 0x198, 0x198, 0x198, 0x3, 0x0, {[{{@ip={@broadcast, @multicast1, 0x0, 0x0, 'bridge_slave_1\x00', 'veth1\x00'}, 0x0, 0x70, 0x98}, @common=@inet=@SET1={0x28, 'SET\x00'}}, {{@ip={@loopback, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'vlan0\x00', 'ip6_vti0\x00'}, 0x0, 0x70, 0xd8}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz1\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x268) 23:22:41 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="020aaaf107000000b6f1ffff0000854105001a"], 0x38}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYBLOB="020100090e"], 0x70}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x3ef, 0x0) 23:22:41 executing program 5: syz_emit_ethernet(0x34, &(0x7f00000006c0)={@local, @remote, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x26, 0x0, 0x0, 0x0, 0x2f, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @broadcast}, {0x0, 0x88be, 0x12, 0x0, @gue={{0x2}, "a2b2"}}}}}}, 0x0) [ 552.043629][ T1455] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 23:22:41 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="000000b604000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000c00)=@newtfilter={0x30, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0xa}, {}, {0x5}}, [@filter_kind_options=@f_fw={{0x7, 0x1, 'fw\x00'}, {0x4}}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=@gettfilter={0x24, 0x2e, 0x63ee8762c75d8929, 0x0, 0x0, {0x0, 0x0, 0x0, r5}}, 0x24}}, 0x0) [ 552.117500][ T1458] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 23:22:41 executing program 5: syz_emit_ethernet(0x34, &(0x7f00000006c0)={@local, @remote, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x26, 0x0, 0x0, 0x0, 0x2f, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @broadcast}, {0x0, 0x88be, 0x12, 0x0, @gue={{0x2}, "a2b2"}}}}}}, 0x0) 23:22:41 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f00000002c0)=@raw={'raw\x00', 0x2, 0xffffffff, 0x208, 0x0, 0x0, 0x98, 0x98, 0x198, 0x198, 0x198, 0x198, 0x198, 0x198, 0x3, 0x0, {[{{@ip={@broadcast, @multicast1, 0x0, 0x0, 'bridge_slave_1\x00', 'veth1\x00'}, 0x0, 0x70, 0x98}, @common=@inet=@SET1={0x28, 'SET\x00'}}, {{@ip={@loopback, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'vlan0\x00', 'ip6_vti0\x00'}, 0x0, 0x70, 0xd8}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz1\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x268) 23:22:41 executing program 0: r0 = memfd_create(&(0x7f0000000280)='security.selinux\x00', 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000080)={&(0x7f0000001000/0x1000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000008000/0x3000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000006000/0x4000)=nil, &(0x7f0000004000/0x1000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000000/0x3000)=nil, &(0x7f0000ffb000/0x2000)=nil, 0x0, 0x0, r0}, 0x68) [ 552.206924][ T1480] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 23:22:41 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="000000b604000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000c00)=@newtfilter={0x30, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0xa}, {}, {0x5}}, [@filter_kind_options=@f_fw={{0x7, 0x1, 'fw\x00'}, {0x4}}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=@gettfilter={0x24, 0x2e, 0x63ee8762c75d8929, 0x0, 0x0, {0x0, 0x0, 0x0, r5}}, 0x24}}, 0x0) 23:22:41 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f00000002c0)=@raw={'raw\x00', 0x2, 0xffffffff, 0x208, 0x0, 0x0, 0x98, 0x98, 0x198, 0x198, 0x198, 0x198, 0x198, 0x198, 0x3, 0x0, {[{{@ip={@broadcast, @multicast1, 0x0, 0x0, 'bridge_slave_1\x00', 'veth1\x00'}, 0x0, 0x70, 0x98}, @common=@inet=@SET1={0x28, 'SET\x00'}}, {{@ip={@loopback, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'vlan0\x00', 'ip6_vti0\x00'}, 0x0, 0x70, 0xd8}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz1\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x268) 23:22:41 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f00000000c0)={0x53, 0x0, 0x6, 0x0, @scatter={0x0, 0x46000, 0x0}, &(0x7f0000001380)="59a59588c65b", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ffe}) 23:22:41 executing program 5: syz_emit_ethernet(0x34, &(0x7f00000006c0)={@local, @remote, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x26, 0x0, 0x0, 0x0, 0x2f, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @broadcast}, {0x0, 0x88be, 0x12, 0x0, @gue={{0x2}, "a2b2"}}}}}}, 0x0) [ 552.342469][ T1494] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 23:22:41 executing program 1: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3w\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x0) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000080)=ANY=[], 0xe) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x7, &(0x7f0000000000)=[{}, {}, {}, {}, {}, {}, {}]}, 0x10) 23:22:41 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000041000/0x18000)=nil, &(0x7f0000000200)=[@text32={0x20, &(0x7f0000000000)="3e0f01ca650fae82009000000f01c90f439a02000000c744240000000000c7442402b46d0000c7442406000000000f011c2466b8e8000f00d00f2202b9800000c00f3235008000000f30660f38f8a90a0000003e0f07", 0x56}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r3, 0xae80, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000000), 0xc) 23:22:41 executing program 0: r0 = memfd_create(&(0x7f0000000280)='security.selinux\x00', 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000080)={&(0x7f0000001000/0x1000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000008000/0x3000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000006000/0x4000)=nil, &(0x7f0000004000/0x1000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000000/0x3000)=nil, &(0x7f0000ffb000/0x2000)=nil, 0x0, 0x0, r0}, 0x68) 23:22:41 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f00000000c0)={0x53, 0x0, 0x6, 0x0, @scatter={0x0, 0x46000, 0x0}, &(0x7f0000001380)="59a59588c65b", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ffe}) 23:22:41 executing program 5: syz_emit_ethernet(0x34, &(0x7f00000006c0)={@local, @remote, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x26, 0x0, 0x0, 0x0, 0x2f, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @broadcast}, {0x0, 0x88be, 0x12, 0x0, @gue={{0x2}, "a2b2"}}}}}}, 0x0) 23:22:41 executing program 2: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3w\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x0) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000080)=ANY=[], 0xe) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x7, &(0x7f0000000000)=[{}, {}, {}, {}, {}, {}, {}]}, 0x10) 23:22:41 executing program 0: r0 = memfd_create(&(0x7f0000000280)='security.selinux\x00', 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000080)={&(0x7f0000001000/0x1000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000008000/0x3000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000006000/0x4000)=nil, &(0x7f0000004000/0x1000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000000/0x3000)=nil, &(0x7f0000ffb000/0x2000)=nil, 0x0, 0x0, r0}, 0x68) 23:22:41 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f00000000c0)={0x53, 0x0, 0x6, 0x0, @scatter={0x0, 0x46000, 0x0}, &(0x7f0000001380)="59a59588c65b", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ffe}) 23:22:41 executing program 5: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3w\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x0) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000080)=ANY=[], 0xe) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x7, &(0x7f0000000000)=[{}, {}, {}, {}, {}, {}, {}]}, 0x10) 23:22:42 executing program 0: r0 = memfd_create(&(0x7f0000000280)='security.selinux\x00', 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000080)={&(0x7f0000001000/0x1000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000008000/0x3000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000006000/0x4000)=nil, &(0x7f0000004000/0x1000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000000/0x3000)=nil, &(0x7f0000ffb000/0x2000)=nil, 0x0, 0x0, r0}, 0x68) 23:22:42 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f00000000c0)={0x53, 0x0, 0x6, 0x0, @scatter={0x0, 0x46000, 0x0}, &(0x7f0000001380)="59a59588c65b", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ffe}) 23:22:42 executing program 0: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3w\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x0) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000080)=ANY=[], 0xe) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x7, &(0x7f0000000000)=[{}, {}, {}, {}, {}, {}, {}]}, 0x10) 23:22:42 executing program 1: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3w\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x0) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000080)=ANY=[], 0xe) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x7, &(0x7f0000000000)=[{}, {}, {}, {}, {}, {}, {}]}, 0x10) [ 552.872812][ T9677] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 552.881620][T31146] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 552.893242][T31594] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 23:22:42 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000041000/0x18000)=nil, &(0x7f0000000200)=[@text32={0x20, &(0x7f0000000000)="3e0f01ca650fae82009000000f01c90f439a02000000c744240000000000c7442402b46d0000c7442406000000000f011c2466b8e8000f00d00f2202b9800000c00f3235008000000f30660f38f8a90a0000003e0f07", 0x56}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r3, 0xae80, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000000), 0xc) 23:22:42 executing program 3: set_mempolicy(0x40000000004003, &(0x7f00000000c0)=0x8, 0xc2) r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0xe, 0x4, 0x4, 0x4, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) bpf$MAP_UPDATE_ELEM(0x4, &(0x7f0000000180)={r0, 0x0, &(0x7f0000000400)}, 0x20) 23:22:42 executing program 2: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3w\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x0) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000080)=ANY=[], 0xe) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x7, &(0x7f0000000000)=[{}, {}, {}, {}, {}, {}, {}]}, 0x10) 23:22:42 executing program 5: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3w\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x0) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000080)=ANY=[], 0xe) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x7, &(0x7f0000000000)=[{}, {}, {}, {}, {}, {}, {}]}, 0x10) 23:22:42 executing program 0: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3w\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x0) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000080)=ANY=[], 0xe) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x7, &(0x7f0000000000)=[{}, {}, {}, {}, {}, {}, {}]}, 0x10) 23:22:42 executing program 1: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3w\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x0) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000080)=ANY=[], 0xe) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x7, &(0x7f0000000000)=[{}, {}, {}, {}, {}, {}, {}]}, 0x10) 23:22:42 executing program 3: set_mempolicy(0x40000000004003, &(0x7f00000000c0)=0x8, 0xc2) r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0xe, 0x4, 0x4, 0x4, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) bpf$MAP_UPDATE_ELEM(0x4, &(0x7f0000000180)={r0, 0x0, &(0x7f0000000400)}, 0x20) 23:22:42 executing program 0: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3w\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x0) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000080)=ANY=[], 0xe) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x7, &(0x7f0000000000)=[{}, {}, {}, {}, {}, {}, {}]}, 0x10) 23:22:42 executing program 3: set_mempolicy(0x40000000004003, &(0x7f00000000c0)=0x8, 0xc2) r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0xe, 0x4, 0x4, 0x4, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) bpf$MAP_UPDATE_ELEM(0x4, &(0x7f0000000180)={r0, 0x0, &(0x7f0000000400)}, 0x20) 23:22:42 executing program 3: set_mempolicy(0x40000000004003, &(0x7f00000000c0)=0x8, 0xc2) r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0xe, 0x4, 0x4, 0x4, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) bpf$MAP_UPDATE_ELEM(0x4, &(0x7f0000000180)={r0, 0x0, &(0x7f0000000400)}, 0x20) 23:22:42 executing program 3: set_mempolicy(0x40000000004003, &(0x7f00000000c0)=0x8, 0xc2) r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0xe, 0x4, 0x4, 0x4, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) bpf$MAP_UPDATE_ELEM(0x4, &(0x7f0000000180)={r0, 0x0, &(0x7f0000000400)}, 0x20) 23:22:43 executing program 2: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3w\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x0) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000080)=ANY=[], 0xe) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x7, &(0x7f0000000000)=[{}, {}, {}, {}, {}, {}, {}]}, 0x10) 23:22:43 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000041000/0x18000)=nil, &(0x7f0000000200)=[@text32={0x20, &(0x7f0000000000)="3e0f01ca650fae82009000000f01c90f439a02000000c744240000000000c7442402b46d0000c7442406000000000f011c2466b8e8000f00d00f2202b9800000c00f3235008000000f30660f38f8a90a0000003e0f07", 0x56}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r3, 0xae80, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000000), 0xc) 23:22:43 executing program 3: set_mempolicy(0x40000000004003, &(0x7f00000000c0)=0x8, 0xc2) r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0xe, 0x4, 0x4, 0x4, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) bpf$MAP_UPDATE_ELEM(0x4, &(0x7f0000000180)={r0, 0x0, &(0x7f0000000400)}, 0x20) 23:22:43 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000280)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x4d8, 0xc002, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}, {{{0x9, 0x5, 0x81, 0x3, 0x8}}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r2, 0x0, 0x0) syz_usb_control_io$hid(r2, &(0x7f0000001300)={0x24, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="002205"], 0x0}, 0x0) 23:22:43 executing program 1: syz_mount_image$tmpfs(&(0x7f00000005c0)='tmpfs\x00', &(0x7f0000000600)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={[{@mpol={'mpol', 0x3d, {'local', '', @val={0x3a, [0x37]}}}}]}) 23:22:43 executing program 5: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3w\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x0) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000080)=ANY=[], 0xe) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x7, &(0x7f0000000000)=[{}, {}, {}, {}, {}, {}, {}]}, 0x10) 23:22:43 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) rt_sigqueueinfo(0x0, 0x7, &(0x7f0000000080)={0x0, 0x0, 0x1000}) 23:22:43 executing program 3: set_mempolicy(0x40000000004003, &(0x7f00000000c0)=0x8, 0xc2) r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0xe, 0x4, 0x4, 0x4, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) bpf$MAP_UPDATE_ELEM(0x4, &(0x7f0000000180)={r0, 0x0, &(0x7f0000000400)}, 0x20) [ 553.980831][ T1600] tmpfs: Bad value for 'mpol' [ 553.992655][T31594] net_ratelimit: 1 callbacks suppressed [ 553.992661][T31594] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 23:22:43 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) rt_sigqueueinfo(0x0, 0x7, &(0x7f0000000080)={0x0, 0x0, 0x1000}) 23:22:43 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x7e, 0x1, 0x3}, 0x40) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000000)={r0, &(0x7f0000000200), 0x0}, 0x20) [ 554.093029][ T1600] tmpfs: Bad value for 'mpol' 23:22:43 executing program 1: syz_mount_image$tmpfs(&(0x7f00000005c0)='tmpfs\x00', &(0x7f0000000600)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={[{@mpol={'mpol', 0x3d, {'local', '', @val={0x3a, [0x37]}}}}]}) 23:22:43 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) rt_sigqueueinfo(0x0, 0x7, &(0x7f0000000080)={0x0, 0x0, 0x1000}) [ 554.160441][T16435] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 23:22:43 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x7e, 0x1, 0x3}, 0x40) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000000)={r0, &(0x7f0000000200), 0x0}, 0x20) [ 554.278862][ T1630] tmpfs: Bad value for 'mpol' [ 554.292995][T24221] usb 1-1: new high-speed USB device number 14 using dummy_hcd 23:22:43 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000041000/0x18000)=nil, &(0x7f0000000200)=[@text32={0x20, &(0x7f0000000000)="3e0f01ca650fae82009000000f01c90f439a02000000c744240000000000c7442402b46d0000c7442406000000000f011c2466b8e8000f00d00f2202b9800000c00f3235008000000f30660f38f8a90a0000003e0f07", 0x56}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r3, 0xae80, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000000), 0xc) 23:22:43 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) rt_sigqueueinfo(0x0, 0x7, &(0x7f0000000080)={0x0, 0x0, 0x1000}) [ 554.554015][T24221] usb 1-1: Using ep0 maxpacket: 8 [ 554.692706][T24221] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 554.703690][T24221] usb 1-1: New USB device found, idVendor=04d8, idProduct=c002, bcdDevice= 0.40 [ 554.713612][T24221] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 554.733312][T24221] usb 1-1: config 0 descriptor?? [ 555.042678][T31595] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 555.213148][T24221] hid-picolcd 0003:04D8:C002.0026: unknown main item tag 0x0 [ 555.282795][T24221] hid-picolcd 0003:04D8:C002.0026: No report with id 0x11 found [ 555.413636][T24221] usb 1-1: USB disconnect, device number 14 23:22:45 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000280)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x4d8, 0xc002, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}, {{{0x9, 0x5, 0x81, 0x3, 0x8}}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r2, 0x0, 0x0) syz_usb_control_io$hid(r2, &(0x7f0000001300)={0x24, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="002205"], 0x0}, 0x0) 23:22:45 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x7e, 0x1, 0x3}, 0x40) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000000)={r0, &(0x7f0000000200), 0x0}, 0x20) 23:22:45 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x7e, 0x1, 0x3}, 0x40) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000000)={r0, &(0x7f0000000200), 0x0}, 0x20) 23:22:45 executing program 2: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000300)="014344303031", 0x6, 0x8000}], 0x0, 0x0) 23:22:45 executing program 1: syz_mount_image$tmpfs(&(0x7f00000005c0)='tmpfs\x00', &(0x7f0000000600)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={[{@mpol={'mpol', 0x3d, {'local', '', @val={0x3a, [0x37]}}}}]}) 23:22:45 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000980)=ANY=[@ANYBLOB="3c0000001000850600000000fe612231c24a0008", @ANYRES32=r3, @ANYBLOB="2277f292252155b21c0012000c000100626f6e64000000000c0002000800010001"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000440)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x3c}}, 0x0) 23:22:45 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x7e, 0x1, 0x3}, 0x40) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000000)={r0, &(0x7f0000000200), 0x0}, 0x20) [ 555.954091][ T1673] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 555.982639][ T1673] device bond5 entered promiscuous mode [ 555.999483][ T1677] tmpfs: Bad value for 'mpol' 23:22:45 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x7e, 0x1, 0x3}, 0x40) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000000)={r0, &(0x7f0000000200), 0x0}, 0x20) 23:22:45 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7ffffff6}]}) creat(&(0x7f0000000280)='./file0\x00', 0x0) acct(0x0) [ 556.012114][ T1714] bond5: (slave bridge10): making interface the new active one [ 556.022040][ T1714] device bridge10 entered promiscuous mode [ 556.029410][ T1714] bond5: (slave bridge10): Enslaving as an active interface with an up link 23:22:45 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000980)=ANY=[@ANYBLOB="3c0000001000850600000000fe612231c24a0008", @ANYRES32=r3, @ANYBLOB="2277f292252155b21c0012000c000100626f6e64000000000c0002000800010001"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000440)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x3c}}, 0x0) 23:22:45 executing program 1: syz_mount_image$tmpfs(&(0x7f00000005c0)='tmpfs\x00', &(0x7f0000000600)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={[{@mpol={'mpol', 0x3d, {'local', '', @val={0x3a, [0x37]}}}}]}) [ 556.064286][ T1673] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 556.072675][ T9677] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 556.081934][ T1714] bond5: (slave bridge11): Enslaving as a backup interface with an up link 23:22:45 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7ffffff6}]}) creat(&(0x7f0000000280)='./file0\x00', 0x0) acct(0x0) [ 556.157852][ T1735] tmpfs: Bad value for 'mpol' [ 556.171974][ T1737] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 556.220025][ T1737] device bond6 entered promiscuous mode [ 556.250038][ T1744] bond6: (slave bridge12): making interface the new active one [ 556.271601][ T1744] device bridge12 entered promiscuous mode [ 556.278373][ T1744] bond6: (slave bridge12): Enslaving as an active interface with an up link [ 556.313410][T10087] usb 1-1: new high-speed USB device number 15 using dummy_hcd [ 556.552623][T10087] usb 1-1: Using ep0 maxpacket: 8 [ 556.672804][T10087] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 556.683821][T10087] usb 1-1: New USB device found, idVendor=04d8, idProduct=c002, bcdDevice= 0.40 [ 556.692934][T10087] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 556.701660][T10087] usb 1-1: config 0 descriptor?? [ 557.112851][ T9677] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 557.183186][T10087] hid-picolcd 0003:04D8:C002.0027: unknown main item tag 0x0 [ 557.198002][T30428] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 557.252590][T10087] hid-picolcd 0003:04D8:C002.0027: No report with id 0x11 found [ 557.386845][ T9677] usb 1-1: USB disconnect, device number 15 23:22:47 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000280)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x4d8, 0xc002, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}, {{{0x9, 0x5, 0x81, 0x3, 0x8}}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r2, 0x0, 0x0) syz_usb_control_io$hid(r2, &(0x7f0000001300)={0x24, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="002205"], 0x0}, 0x0) 23:22:47 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000980)=ANY=[@ANYBLOB="3c0000001000850600000000fe612231c24a0008", @ANYRES32=r3, @ANYBLOB="2277f292252155b21c0012000c000100626f6e64000000000c0002000800010001"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000440)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x3c}}, 0x0) 23:22:47 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x7e, 0x1, 0x3}, 0x40) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000000)={r0, &(0x7f0000000200), 0x0}, 0x20) 23:22:47 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000980)=ANY=[@ANYBLOB="3c0000001000850600000000fe612231c24a0008", @ANYRES32=r3, @ANYBLOB="2277f292252155b21c0012000c000100626f6e64000000000c0002000800010001"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000440)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x3c}}, 0x0) 23:22:47 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7ffffff6}]}) creat(&(0x7f0000000280)='./file0\x00', 0x0) acct(0x0) 23:22:47 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000980)=ANY=[@ANYBLOB="3c0000001000850600000000fe612231c24a0008", @ANYRES32=r3, @ANYBLOB="2277f292252155b21c0012000c000100626f6e64000000000c0002000800010001"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000440)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x3c}}, 0x0) 23:22:47 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x8000000004) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r3) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd00000010000100060c10000000000000080000", 0x58}], 0x1) recvmmsg(r1, &(0x7f00000074c0), 0x4000000000002b8, 0x100c0, 0x0) [ 557.950350][ T1807] netlink: 'syz-executor.3': attribute type 1 has an invalid length. 23:22:47 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7ffffff6}]}) creat(&(0x7f0000000280)='./file0\x00', 0x0) acct(0x0) [ 557.991524][ T1807] device bond1 entered promiscuous mode [ 558.009960][ T1810] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 558.035616][ T1810] device bond7 entered promiscuous mode 23:22:47 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x8000000004) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r3) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd00000010000100060c10000000000000080000", 0x58}], 0x1) recvmmsg(r1, &(0x7f00000074c0), 0x4000000000002b8, 0x100c0, 0x0) [ 558.056612][ T1811] netlink: 'syz-executor.1': attribute type 1 has an invalid length. 23:22:47 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x8000000004) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r3) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd00000010000100060c10000000000000080000", 0x58}], 0x1) recvmmsg(r1, &(0x7f00000074c0), 0x4000000000002b8, 0x100c0, 0x0) [ 558.098842][ T1811] device bond2 entered promiscuous mode [ 558.128076][ T1815] bond1: (slave bridge5): making interface the new active one [ 558.149060][ T1815] device bridge5 entered promiscuous mode [ 558.155860][ T649] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 558.163976][T31595] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 558.172101][T30428] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 558.175118][ T1815] bond1: (slave bridge5): Enslaving as an active interface with an up link [ 558.189159][T24222] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 558.202075][ T1849] bond7: (slave bridge13): making interface the new active one [ 558.210281][ T1849] device bridge13 entered promiscuous mode [ 558.216836][ T1849] bond7: (slave bridge13): Enslaving as an active interface with an up link [ 558.232298][ T1850] bond2: (slave bridge4): making interface the new active one [ 558.242859][T24221] usb 1-1: new high-speed USB device number 16 using dummy_hcd 23:22:47 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000980)=ANY=[@ANYBLOB="3c0000001000850600000000fe612231c24a0008", @ANYRES32=r3, @ANYBLOB="2277f292252155b21c0012000c000100626f6e64000000000c0002000800010001"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000440)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x3c}}, 0x0) 23:22:47 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x8000000004) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r3) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd00000010000100060c10000000000000080000", 0x58}], 0x1) recvmmsg(r1, &(0x7f00000074c0), 0x4000000000002b8, 0x100c0, 0x0) [ 558.259694][ T1850] device bridge4 entered promiscuous mode [ 558.266631][ T1850] bond2: (slave bridge4): Enslaving as an active interface with an up link [ 558.298655][ T1943] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 558.330833][ T1943] device bond2 entered promiscuous mode [ 558.357184][ T1982] bond2: (slave bridge6): making interface the new active one [ 558.373618][ T1982] device bridge6 entered promiscuous mode [ 558.384050][ T1982] bond2: (slave bridge6): Enslaving as an active interface with an up link [ 558.502608][T24221] usb 1-1: Using ep0 maxpacket: 8 [ 558.632588][T24221] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 558.643530][T24221] usb 1-1: New USB device found, idVendor=04d8, idProduct=c002, bcdDevice= 0.40 [ 558.653413][T24221] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 558.662311][T24221] usb 1-1: config 0 descriptor?? [ 559.133215][T24221] hid-picolcd 0003:04D8:C002.0028: unknown main item tag 0x0 [ 559.202759][T24221] hid-picolcd 0003:04D8:C002.0028: No report with id 0x11 found [ 559.272721][T24221] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 559.339019][T31594] usb 1-1: USB disconnect, device number 16 23:22:49 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000280)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x4d8, 0xc002, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}, {{{0x9, 0x5, 0x81, 0x3, 0x8}}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r2, 0x0, 0x0) syz_usb_control_io$hid(r2, &(0x7f0000001300)={0x24, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="002205"], 0x0}, 0x0) 23:22:49 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000980)=ANY=[@ANYBLOB="3c0000001000850600000000fe612231c24a0008", @ANYRES32=r3, @ANYBLOB="2277f292252155b21c0012000c000100626f6e64000000000c0002000800010001"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000440)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x3c}}, 0x0) 23:22:49 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000980)=ANY=[@ANYBLOB="3c0000001000850600000000fe612231c24a0008", @ANYRES32=r3, @ANYBLOB="2277f292252155b21c0012000c000100626f6e64000000000c0002000800010001"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000440)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x3c}}, 0x0) 23:22:49 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x8000000004) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r3) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd00000010000100060c10000000000000080000", 0x58}], 0x1) recvmmsg(r1, &(0x7f00000074c0), 0x4000000000002b8, 0x100c0, 0x0) 23:22:49 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x8000000004) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r3) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd00000010000100060c10000000000000080000", 0x58}], 0x1) recvmmsg(r1, &(0x7f00000074c0), 0x4000000000002b8, 0x100c0, 0x0) 23:22:49 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000980)=ANY=[@ANYBLOB="3c0000001000850600000000fe612231c24a0008", @ANYRES32=r3, @ANYBLOB="2277f292252155b21c0012000c000100626f6e64000000000c0002000800010001"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000440)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x3c}}, 0x0) [ 559.867345][ T2011] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 559.889756][ T2011] device bond3 entered promiscuous mode 23:22:49 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x8000000004) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r3) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd00000010000100060c10000000000000080000", 0x58}], 0x1) recvmmsg(r1, &(0x7f00000074c0), 0x4000000000002b8, 0x100c0, 0x0) 23:22:49 executing program 3: add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000), 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x8101, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$audio1(0xffffffffffffff9c, 0x0, 0x42, 0x0) io_submit(0x0, 0x0, 0x0) io_getevents(0x0, 0x800000e5, 0x0, &(0x7f0000000100), &(0x7f00000001c0)) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, 0x0, 0x0) syz_open_procfs(0x0, 0x0) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x2000000) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000000)) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuacct.usage_sys\x00', 0x275a, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) accept$inet(0xffffffffffffffff, &(0x7f0000000140)={0x2, 0x0, @initdev}, &(0x7f0000000280)=0x10) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x7fff) close(r0) [ 559.923199][ T2011] bond3: (slave bridge7): making interface the new active one [ 559.937381][ T2011] device bridge7 entered promiscuous mode [ 559.945148][ T2011] bond3: (slave bridge7): Enslaving as an active interface with an up link [ 559.954420][ T2048] netlink: 'syz-executor.1': attribute type 1 has an invalid length. 23:22:49 executing program 5: set_mempolicy(0x40000000004003, &(0x7f00000000c0)=0x8, 0xc2) r0 = socket$kcm(0xa, 0x6, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) setsockopt$sock_attach_bpf(r0, 0x10d, 0xb, &(0x7f0000000000)=r2, 0x1a) [ 560.005626][ T2048] device bond3 entered promiscuous mode [ 560.045073][ T2055] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 560.074692][T16435] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 560.115757][ T2055] device bond8 entered promiscuous mode [ 560.146555][ T2059] bond3: (slave bridge5): making interface the new active one 23:22:49 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f0000000c80)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000040)}, 0x24) 23:22:49 executing program 5: set_mempolicy(0x40000000004003, &(0x7f00000000c0)=0x8, 0xc2) r0 = socket$kcm(0xa, 0x6, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) setsockopt$sock_attach_bpf(r0, 0x10d, 0xb, &(0x7f0000000000)=r2, 0x1a) [ 560.176237][ T2059] device bridge5 entered promiscuous mode [ 560.199161][ T2059] bond3: (slave bridge5): Enslaving as an active interface with an up link [ 560.245778][T16435] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 560.247983][ T2061] bond8: (slave bridge14): making interface the new active one 23:22:49 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f0000000c80)=ANY=[@ANYBLOB="b702000003440200bfa30000000000001702000000feffff7a0af0ff01ffffff79a4f0ff00000000b7060000ffffffff3d640200000000005502faff037202000404000001007d60b6030000001000006a0a00fe39000000850000002b0000009c000000000000009500000000000000a81bbfa3982de7b0efc5733ed236e4add6de01800000aaa6912a8b2ce571c4580000f7000000e3a94b574d2eb38a548355f0b886bd001362df1d4fdd860db5808922033e3e0f242a46b3009a54f40780b089bd9d5fdb68832e986440ff0a7edfa0cb231ccd00000000000000000000007777e27060493073807c4b7bbaed91f33fb382d91ae8e18c9b6c9f0322ec5f1c7cc5869ff455896712198c4e2ddf8b86e714229527ca40b24cfd6a02fa0892729507982d90e116bba29bb744af70a4cd8f3ad2db451de058226c4e31a27bf456c04c58bdd0b424ac416e66af9ebcfea905d37cf226312cb81ec843bcea06e7fa5e5b3596301460142f83b465d9e57dfdb06dcf91fd0600000000000000d2110cf2e1f4682c24a314447c5e0807f0b1766ec7ecbd061772daa52a38539295d3fea7a7e669441e1ff041143ecfa904fb43897f8d9c3c287acba716973eadf1bf9cd0a38edc345415c42d3d2dd356e205585e30a64830a5796cd7ce18b68bc37e061d33357d6a39d33c702576cc2a8881663e3776c7a37c5c962e12102f237bbf60c0a3bf07d55b3888418de2b2ad23d25395dd4ccddf247dd2c712e2e2eaf7d4326968122cc5dcaa7ba330963b7093a58a02dba114f75e1ffd5c2912b506bfb93122fc776aadec51a367658100000000000000b148a9000000000000000000000000000000e02739ccd50523d36032d38f5cbeaf95c7d797d6e094c4a3aee025bf43cebde7e7b9bae9b1698e19eb0e6d5244c1ff01e97628a88a4b37032f1ef8b8046a3237ad1fe10f7035489179fc8f6c673e514f2b3e1028cd404a1d8fe6569da0385e65e4d523166c4213abb8dae5b1409317f29572e788af92aedb0287f2818206ce5fba6fca8b270d76191b43ab4cbdd4dbcccdc644fe65e7bd90a5fc16387bcb5e1e028d7d2a33c78cb8fe48ddcf6adfc9417bd42909ee4307c4197b15797af17845fbc02846d2f8543f65594cb535a9538eb067b21111dbaa58b19a52f3f12880128d08eb477ad349c2214bc7f8378b7e5b5415f3da911411ed6655c6b66beaf92e416313dfe58e88fbfa825114227c2f6cfd1448ca37902a5678af7277e6cde25737b058ba3ca60696bc1d4df56b6f544f57ddc35f3c1b5904def348912e1fefe8164c3341b91913718593085d2a9a260663c11f5484cad2de673f9a1fcac868ff6cb20122f76531881165f4d46e1a23ce0dc462ff47e1fb4a8e2a1f6e3b8134031eb29e068c831dc2d825b82749063a85bf6c1bcf4ccf798e49000000000000000000009e664603220bf1e47cfdc28f5cc38b3d66751a524081f961f3a6bec7b84976ae5fc7a8d29dc65277f6a47422bcf49b3f399fb3b10967ef66d63e4404d66f6ac1c6d0d57dd3e55dc62e58b25a34d1a482652315813e92188263a93f13dde4dd81dfe32af06f6f3fcd73789cc69925a3211955290f85e42dabf19d40f717edd7361ad3801f6642046376000000000000005581a3b65fc336f7011e6810cd8efb4cc5f6a2d89d6d2dee563cbe281ff8b0c285a1b8a99afbb2f4271dd4b0acf21fe6d837ed5c208970b52130b5a7e13d5465e9ec069c1b2e97d2c4cbf7b02a15c87bd23626c8ad221c62177dbeec3bbfc9203cd4d0e1b91cc2eaaa198d2815c5dda45f7fe16cf750d14ef045c8d84174f7744eafc2525359892d5a7f45126c09c1c1"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000040)}, 0x24) [ 560.289773][ T2061] device bridge14 entered promiscuous mode [ 560.296458][T30428] usb 1-1: new high-speed USB device number 17 using dummy_hcd [ 560.306321][ T2061] bond8: (slave bridge14): Enslaving as an active interface with an up link [ 560.316464][T31594] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 560.573026][T30428] usb 1-1: Using ep0 maxpacket: 8 [ 560.702644][T30428] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 560.713635][T30428] usb 1-1: New USB device found, idVendor=04d8, idProduct=c002, bcdDevice= 0.40 [ 560.722835][T30428] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 560.731522][T30428] usb 1-1: config 0 descriptor?? [ 561.213240][T30428] hid-picolcd 0003:04D8:C002.0029: unknown main item tag 0x0 [ 561.283339][T30428] hid-picolcd 0003:04D8:C002.0029: No report with id 0x11 found [ 561.363310][T31594] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 561.371578][T31594] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 561.426108][T31594] usb 1-1: USB disconnect, device number 17 23:22:51 executing program 5: set_mempolicy(0x40000000004003, &(0x7f00000000c0)=0x8, 0xc2) r0 = socket$kcm(0xa, 0x6, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) setsockopt$sock_attach_bpf(r0, 0x10d, 0xb, &(0x7f0000000000)=r2, 0x1a) 23:22:51 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000980)=ANY=[@ANYBLOB="3c0000001000850600000000fe612231c24a0008", @ANYRES32=r3, @ANYBLOB="2277f292252155b21c0012000c000100626f6e64000000000c0002000800010001"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000440)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x3c}}, 0x0) 23:22:51 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$nl_generic(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f000000d379)={&(0x7f0000000080)={0x14, 0x14, 0x21, 0x0, 0x0, {0x1e}}, 0x14}}, 0x0) 23:22:51 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f0000000c80)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000040)}, 0x24) 23:22:51 executing program 3: add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000), 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x8101, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$audio1(0xffffffffffffff9c, 0x0, 0x42, 0x0) io_submit(0x0, 0x0, 0x0) io_getevents(0x0, 0x800000e5, 0x0, &(0x7f0000000100), &(0x7f00000001c0)) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, 0x0, 0x0) syz_open_procfs(0x0, 0x0) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x2000000) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000000)) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuacct.usage_sys\x00', 0x275a, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) accept$inet(0xffffffffffffffff, &(0x7f0000000140)={0x2, 0x0, @initdev}, &(0x7f0000000280)=0x10) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x7fff) close(r0) 23:22:51 executing program 0: add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000), 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x8101, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$audio1(0xffffffffffffff9c, 0x0, 0x42, 0x0) io_submit(0x0, 0x0, 0x0) io_getevents(0x0, 0x800000e5, 0x0, &(0x7f0000000100), &(0x7f00000001c0)) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, 0x0, 0x0) syz_open_procfs(0x0, 0x0) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x2000000) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000000)) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuacct.usage_sys\x00', 0x275a, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) accept$inet(0xffffffffffffffff, &(0x7f0000000140)={0x2, 0x0, @initdev}, &(0x7f0000000280)=0x10) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x7fff) close(r0) 23:22:51 executing program 5: set_mempolicy(0x40000000004003, &(0x7f00000000c0)=0x8, 0xc2) r0 = socket$kcm(0xa, 0x6, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) setsockopt$sock_attach_bpf(r0, 0x10d, 0xb, &(0x7f0000000000)=r2, 0x1a) 23:22:51 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$nl_generic(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f000000d379)={&(0x7f0000000080)={0x14, 0x14, 0x21, 0x0, 0x0, {0x1e}}, 0x14}}, 0x0) [ 561.991732][ T2186] netlink: 'syz-executor.1': attribute type 1 has an invalid length. 23:22:51 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f0000000c80)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000040)}, 0x24) [ 562.060672][ T2186] device bond4 entered promiscuous mode 23:22:51 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$nl_generic(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f000000d379)={&(0x7f0000000080)={0x14, 0x14, 0x21, 0x0, 0x0, {0x1e}}, 0x14}}, 0x0) 23:22:51 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000a40)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffde9}, 0x48) perf_event_open(&(0x7f0000002500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x609, 0xf0, 0x0, &(0x7f0000000140)="e460cdfbef2408000000fd9286dd6a", 0x0, 0xf000, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) [ 562.118581][ T2194] bond4: (slave bridge6): making interface the new active one [ 562.157055][ T2194] device bridge6 entered promiscuous mode [ 562.163783][ T2194] bond4: (slave bridge6): Enslaving as an active interface with an up link 23:22:51 executing program 1: io_setup(0x0, &(0x7f0000000000)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x1, 0x84) getsockopt$bt_hci(r2, 0x84, 0x0, &(0x7f0000001180)=""/4096, &(0x7f0000000040)=0x1000) 23:22:51 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$nl_generic(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f000000d379)={&(0x7f0000000080)={0x14, 0x14, 0x21, 0x0, 0x0, {0x1e}}, 0x14}}, 0x0) 23:22:51 executing program 1: io_setup(0x0, &(0x7f0000000000)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x1, 0x84) getsockopt$bt_hci(r2, 0x84, 0x0, &(0x7f0000001180)=""/4096, &(0x7f0000000040)=0x1000) 23:22:51 executing program 2: io_setup(0x0, &(0x7f0000000000)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x1, 0x84) getsockopt$bt_hci(r2, 0x84, 0x0, &(0x7f0000001180)=""/4096, &(0x7f0000000040)=0x1000) 23:22:51 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=@newlink={0x40, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r3, 0x403}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r3}, @IFLA_IPTUN_ENCAP_TYPE={0x6, 0xf, 0x3}]}}}]}, 0x40}}, 0x0) sendmmsg$inet(r0, &(0x7f0000000540)=[{{&(0x7f00000000c0)={0x2, 0x4e22, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000000380)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r3, @remote}}}], 0x20}}], 0x1, 0x0) [ 562.394319][T31594] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 23:22:52 executing program 3: add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000), 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x8101, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$audio1(0xffffffffffffff9c, 0x0, 0x42, 0x0) io_submit(0x0, 0x0, 0x0) io_getevents(0x0, 0x800000e5, 0x0, &(0x7f0000000100), &(0x7f00000001c0)) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, 0x0, 0x0) syz_open_procfs(0x0, 0x0) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x2000000) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000000)) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuacct.usage_sys\x00', 0x275a, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) accept$inet(0xffffffffffffffff, &(0x7f0000000140)={0x2, 0x0, @initdev}, &(0x7f0000000280)=0x10) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x7fff) close(r0) 23:22:52 executing program 1: io_setup(0x0, &(0x7f0000000000)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x1, 0x84) getsockopt$bt_hci(r2, 0x84, 0x0, &(0x7f0000001180)=""/4096, &(0x7f0000000040)=0x1000) 23:22:52 executing program 2: io_setup(0x0, &(0x7f0000000000)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x1, 0x84) getsockopt$bt_hci(r2, 0x84, 0x0, &(0x7f0000001180)=""/4096, &(0x7f0000000040)=0x1000) 23:22:52 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=@newlink={0x40, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r3, 0x403}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r3}, @IFLA_IPTUN_ENCAP_TYPE={0x6, 0xf, 0x3}]}}}]}, 0x40}}, 0x0) sendmmsg$inet(r0, &(0x7f0000000540)=[{{&(0x7f00000000c0)={0x2, 0x4e22, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000000380)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r3, @remote}}}], 0x20}}], 0x1, 0x0) 23:22:52 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000a40)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffde9}, 0x48) perf_event_open(&(0x7f0000002500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x609, 0xf0, 0x0, &(0x7f0000000140)="e460cdfbef2408000000fd9286dd6a", 0x0, 0xf000, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 23:22:52 executing program 0: add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000), 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x8101, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$audio1(0xffffffffffffff9c, 0x0, 0x42, 0x0) io_submit(0x0, 0x0, 0x0) io_getevents(0x0, 0x800000e5, 0x0, &(0x7f0000000100), &(0x7f00000001c0)) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, 0x0, 0x0) syz_open_procfs(0x0, 0x0) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x2000000) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000000)) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuacct.usage_sys\x00', 0x275a, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) accept$inet(0xffffffffffffffff, &(0x7f0000000140)={0x2, 0x0, @initdev}, &(0x7f0000000280)=0x10) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x7fff) close(r0) 23:22:52 executing program 1: io_setup(0x0, &(0x7f0000000000)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x1, 0x84) getsockopt$bt_hci(r2, 0x84, 0x0, &(0x7f0000001180)=""/4096, &(0x7f0000000040)=0x1000) 23:22:52 executing program 2: io_setup(0x0, &(0x7f0000000000)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x1, 0x84) getsockopt$bt_hci(r2, 0x84, 0x0, &(0x7f0000001180)=""/4096, &(0x7f0000000040)=0x1000) 23:22:52 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000a40)=ANY=[@ANYBLOB="b702000000000000bf230000000000004503000000fefff67a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001000000b7050000400000006a0a00fe00000000850000000b000000b70000004dc50000950000000000000089c81f20273d16b72eb83ec5a3c87bb07eb78c27b061773f04a22ba8cedf8510e63fb112cf6956e09d1938013c217e0f6ae30bbc1ea8fa69f5f980b9f2a00097132c151bf8612101368a313f47851e7ae40b1ce0f958667156071f5ce69fab33a7bc09a26dbfd8e1bf77a91141891cfafcde8eb29461c18850443377e91f792b2dabd2b89fdb228663b223fdd873f345eb0e3ac9277e4bae32af9c461f0db7ebd13f2087f59747561aa67e162bbac013049a561824616e1b5e80e7a0988207f81a6eb95f9406072bac37d3641708b03e02be186f2b1babf7c2d17bc2bcae168528a5991041005b8e6156633fc6e52b5705f2dd216c0f85be48b1a0fe859174fa89269e5ac23dbd969be8eb4bd8f43b027deb9cd2b8a28590f69de3ec615248836d80317aa74c2df3d715e35b2e1b3f1007da1a3aa3a5c5de62971f6b12aecaf03cb64e6d6a3c6a3cf3164117d488f9f1feb328907a6917bded4cd3ea1050b581f91bac1a22550491180cddde8a0423286ef28a4103add254f39af4d237014d57ffd659a6cf20c53ee2ae79a4d261a67e6059a913dee4b980b05a716793a94f39fb1bcdd6b9808b59ca8b14e91489a7cf3bd928c2c92572e44ef9fd9f67e51d4c1d9b146e24931fe1c9fa67a828ad1cae016bf81e3c0a20e0adb5126be11dfcfd676a7bb85e472481b3bd00000000000000000000009a8842a46c1cd37a82c066e62b89f86e171946fdbb491fb29b6bf1e62e71029c9fffda0a8078287eba2ccb33c13c97bccdd0ef7951c818072283713c934246d4991f3de8a2d60ffa561f94a93ff748548de7763bae102c3cb6308b4892613beed2e17123015ffe20addcecb7d51ac06d689a2c6c29fe8ef856f3abb8a381d3297959c0224f6b7cfccd6719ee15112a711e85820af4eb9100829f756048ad514a7bc58786dbaae03517b4eab867b98643de1ab029e27036fdbe068b43e8862a1ef5273f8bb7abfa49ff06ce7a66d40587e28edbc051d8190c64a89eb54d86230c4a016f8304b694b301e4427af0393ea1f03fb4c49c363fc4f9c27917a7d04459902279018d4745d334183bf472a6ab53551f4fe3818e90c8a4b861e6676f1a"], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffde9}, 0x48) perf_event_open(&(0x7f0000002500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x609, 0xf0, 0x0, &(0x7f0000000140)="e460cdfbef2408000000fd9286dd6a", 0x0, 0xf000, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 23:22:52 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=@newlink={0x40, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r3, 0x403}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r3}, @IFLA_IPTUN_ENCAP_TYPE={0x6, 0xf, 0x3}]}}}]}, 0x40}}, 0x0) sendmmsg$inet(r0, &(0x7f0000000540)=[{{&(0x7f00000000c0)={0x2, 0x4e22, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000000380)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r3, @remote}}}], 0x20}}], 0x1, 0x0) 23:22:52 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000a40)=ANY=[@ANYBLOB="b702000000000000bf230000000000004503000000fefff67a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001000000b7050000400000006a0a00fe00000000850000000b000000b70000004dc50000950000000000000089c81f20273d16b72eb83ec5a3c87bb07eb78c27b061773f04a22ba8cedf8510e63fb112cf6956e09d1938013c217e0f6ae30bbc1ea8fa69f5f980b9f2a00097132c151bf8612101368a313f47851e7ae40b1ce0f958667156071f5ce69fab33a7bc09a26dbfd8e1bf77a91141891cfafcde8eb29461c18850443377e91f792b2dabd2b89fdb228663b223fdd873f345eb0e3ac9277e4bae32af9c461f0db7ebd13f2087f59747561aa67e162bbac013049a561824616e1b5e80e7a0988207f81a6eb95f9406072bac37d3641708b03e02be186f2b1babf7c2d17bc2bcae168528a5991041005b8e6156633fc6e52b5705f2dd216c0f85be48b1a0fe859174fa89269e5ac23dbd969be8eb4bd8f43b027deb9cd2b8a28590f69de3ec615248836d80317aa74c2df3d715e35b2e1b3f1007da1a3aa3a5c5de62971f6b12aecaf03cb64e6d6a3c6a3cf3164117d488f9f1feb328907a6917bded4cd3ea1050b581f91bac1a22550491180cddde8a0423286ef28a4103add254f39af4d237014d57ffd659a6cf20c53ee2ae79a4d261a67e6059a913dee4b980b05a716793a94f39fb1bcdd6b9808b59ca8b14e91489a7cf3bd928c2c92572e44ef9fd9f67e51d4c1d9b146e24931fe1c9fa67a828ad1cae016bf81e3c0a20e0adb5126be11dfcfd676a7bb85e472481b3bd00000000000000000000009a8842a46c1cd37a82c066e62b89f86e171946fdbb491fb29b6bf1e62e71029c9fffda0a8078287eba2ccb33c13c97bccdd0ef7951c818072283713c934246d4991f3de8a2d60ffa561f94a93ff748548de7763bae102c3cb6308b4892613beed2e17123015ffe20addcecb7d51ac06d689a2c6c29fe8ef856f3abb8a381d3297959c0224f6b7cfccd6719ee15112a711e85820af4eb9100829f756048ad514a7bc58786dbaae03517b4eab867b98643de1ab029e27036fdbe068b43e8862a1ef5273f8bb7abfa49ff06ce7a66d40587e28edbc051d8190c64a89eb54d86230c4a016f8304b694b301e4427af0393ea1f03fb4c49c363fc4f9c27917a7d04459902279018d4745d334183bf472a6ab53551f4fe3818e90c8a4b861e6676f1a"], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffde9}, 0x48) perf_event_open(&(0x7f0000002500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x609, 0xf0, 0x0, &(0x7f0000000140)="e460cdfbef2408000000fd9286dd6a", 0x0, 0xf000, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 23:22:52 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000a40)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffde9}, 0x48) perf_event_open(&(0x7f0000002500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x609, 0xf0, 0x0, &(0x7f0000000140)="e460cdfbef2408000000fd9286dd6a", 0x0, 0xf000, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 23:22:52 executing program 3: add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000), 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x8101, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$audio1(0xffffffffffffff9c, 0x0, 0x42, 0x0) io_submit(0x0, 0x0, 0x0) io_getevents(0x0, 0x800000e5, 0x0, &(0x7f0000000100), &(0x7f00000001c0)) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, 0x0, 0x0) syz_open_procfs(0x0, 0x0) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x2000000) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000000)) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuacct.usage_sys\x00', 0x275a, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) accept$inet(0xffffffffffffffff, &(0x7f0000000140)={0x2, 0x0, @initdev}, &(0x7f0000000280)=0x10) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x7fff) close(r0) 23:22:52 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000a40)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffde9}, 0x48) perf_event_open(&(0x7f0000002500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x609, 0xf0, 0x0, &(0x7f0000000140)="e460cdfbef2408000000fd9286dd6a", 0x0, 0xf000, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 23:22:52 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=@newlink={0x40, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r3, 0x403}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r3}, @IFLA_IPTUN_ENCAP_TYPE={0x6, 0xf, 0x3}]}}}]}, 0x40}}, 0x0) sendmmsg$inet(r0, &(0x7f0000000540)=[{{&(0x7f00000000c0)={0x2, 0x4e22, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000000380)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r3, @remote}}}], 0x20}}], 0x1, 0x0) 23:22:52 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000a40)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffde9}, 0x48) perf_event_open(&(0x7f0000002500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x609, 0xf0, 0x0, &(0x7f0000000140)="e460cdfbef2408000000fd9286dd6a", 0x0, 0xf000, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 23:22:52 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000a40)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffde9}, 0x48) perf_event_open(&(0x7f0000002500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x609, 0xf0, 0x0, &(0x7f0000000140)="e460cdfbef2408000000fd9286dd6a", 0x0, 0xf000, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) [ 563.434316][T24222] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 23:22:53 executing program 0: add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000), 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x8101, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$audio1(0xffffffffffffff9c, 0x0, 0x42, 0x0) io_submit(0x0, 0x0, 0x0) io_getevents(0x0, 0x800000e5, 0x0, &(0x7f0000000100), &(0x7f00000001c0)) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, 0x0, 0x0) syz_open_procfs(0x0, 0x0) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x2000000) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000000)) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuacct.usage_sys\x00', 0x275a, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) accept$inet(0xffffffffffffffff, &(0x7f0000000140)={0x2, 0x0, @initdev}, &(0x7f0000000280)=0x10) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x7fff) close(r0) 23:22:53 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=@newlink={0x40, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r3, 0x403}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r3}, @IFLA_IPTUN_ENCAP_TYPE={0x6, 0xf, 0x3}]}}}]}, 0x40}}, 0x0) sendmmsg$inet(r0, &(0x7f0000000540)=[{{&(0x7f00000000c0)={0x2, 0x4e22, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000000380)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r3, @remote}}}], 0x20}}], 0x1, 0x0) 23:22:53 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000a40)=ANY=[@ANYBLOB="b702000000000000bf230000000000004503000000fefff67a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001000000b7050000400000006a0a00fe00000000850000000b000000b70000004dc50000950000000000000089c81f20273d16b72eb83ec5a3c87bb07eb78c27b061773f04a22ba8cedf8510e63fb112cf6956e09d1938013c217e0f6ae30bbc1ea8fa69f5f980b9f2a00097132c151bf8612101368a313f47851e7ae40b1ce0f958667156071f5ce69fab33a7bc09a26dbfd8e1bf77a91141891cfafcde8eb29461c18850443377e91f792b2dabd2b89fdb228663b223fdd873f345eb0e3ac9277e4bae32af9c461f0db7ebd13f2087f59747561aa67e162bbac013049a561824616e1b5e80e7a0988207f81a6eb95f9406072bac37d3641708b03e02be186f2b1babf7c2d17bc2bcae168528a5991041005b8e6156633fc6e52b5705f2dd216c0f85be48b1a0fe859174fa89269e5ac23dbd969be8eb4bd8f43b027deb9cd2b8a28590f69de3ec615248836d80317aa74c2df3d715e35b2e1b3f1007da1a3aa3a5c5de62971f6b12aecaf03cb64e6d6a3c6a3cf3164117d488f9f1feb328907a6917bded4cd3ea1050b581f91bac1a22550491180cddde8a0423286ef28a4103add254f39af4d237014d57ffd659a6cf20c53ee2ae79a4d261a67e6059a913dee4b980b05a716793a94f39fb1bcdd6b9808b59ca8b14e91489a7cf3bd928c2c92572e44ef9fd9f67e51d4c1d9b146e24931fe1c9fa67a828ad1cae016bf81e3c0a20e0adb5126be11dfcfd676a7bb85e472481b3bd00000000000000000000009a8842a46c1cd37a82c066e62b89f86e171946fdbb491fb29b6bf1e62e71029c9fffda0a8078287eba2ccb33c13c97bccdd0ef7951c818072283713c934246d4991f3de8a2d60ffa561f94a93ff748548de7763bae102c3cb6308b4892613beed2e17123015ffe20addcecb7d51ac06d689a2c6c29fe8ef856f3abb8a381d3297959c0224f6b7cfccd6719ee15112a711e85820af4eb9100829f756048ad514a7bc58786dbaae03517b4eab867b98643de1ab029e27036fdbe068b43e8862a1ef5273f8bb7abfa49ff06ce7a66d40587e28edbc051d8190c64a89eb54d86230c4a016f8304b694b301e4427af0393ea1f03fb4c49c363fc4f9c27917a7d04459902279018d4745d334183bf472a6ab53551f4fe3818e90c8a4b861e6676f1a"], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffde9}, 0x48) perf_event_open(&(0x7f0000002500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x609, 0xf0, 0x0, &(0x7f0000000140)="e460cdfbef2408000000fd9286dd6a", 0x0, 0xf000, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 23:22:53 executing program 5: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) setsockopt$rose(r0, 0x104, 0x5, &(0x7f0000000000)=0xfffffbff, 0x4) 23:22:53 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000a40)=ANY=[@ANYBLOB="b702000000000000bf230000000000004503000000fefff67a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001000000b7050000400000006a0a00fe00000000850000000b000000b70000004dc50000950000000000000089c81f20273d16b72eb83ec5a3c87bb07eb78c27b061773f04a22ba8cedf8510e63fb112cf6956e09d1938013c217e0f6ae30bbc1ea8fa69f5f980b9f2a00097132c151bf8612101368a313f47851e7ae40b1ce0f958667156071f5ce69fab33a7bc09a26dbfd8e1bf77a91141891cfafcde8eb29461c18850443377e91f792b2dabd2b89fdb228663b223fdd873f345eb0e3ac9277e4bae32af9c461f0db7ebd13f2087f59747561aa67e162bbac013049a561824616e1b5e80e7a0988207f81a6eb95f9406072bac37d3641708b03e02be186f2b1babf7c2d17bc2bcae168528a5991041005b8e6156633fc6e52b5705f2dd216c0f85be48b1a0fe859174fa89269e5ac23dbd969be8eb4bd8f43b027deb9cd2b8a28590f69de3ec615248836d80317aa74c2df3d715e35b2e1b3f1007da1a3aa3a5c5de62971f6b12aecaf03cb64e6d6a3c6a3cf3164117d488f9f1feb328907a6917bded4cd3ea1050b581f91bac1a22550491180cddde8a0423286ef28a4103add254f39af4d237014d57ffd659a6cf20c53ee2ae79a4d261a67e6059a913dee4b980b05a716793a94f39fb1bcdd6b9808b59ca8b14e91489a7cf3bd928c2c92572e44ef9fd9f67e51d4c1d9b146e24931fe1c9fa67a828ad1cae016bf81e3c0a20e0adb5126be11dfcfd676a7bb85e472481b3bd00000000000000000000009a8842a46c1cd37a82c066e62b89f86e171946fdbb491fb29b6bf1e62e71029c9fffda0a8078287eba2ccb33c13c97bccdd0ef7951c818072283713c934246d4991f3de8a2d60ffa561f94a93ff748548de7763bae102c3cb6308b4892613beed2e17123015ffe20addcecb7d51ac06d689a2c6c29fe8ef856f3abb8a381d3297959c0224f6b7cfccd6719ee15112a711e85820af4eb9100829f756048ad514a7bc58786dbaae03517b4eab867b98643de1ab029e27036fdbe068b43e8862a1ef5273f8bb7abfa49ff06ce7a66d40587e28edbc051d8190c64a89eb54d86230c4a016f8304b694b301e4427af0393ea1f03fb4c49c363fc4f9c27917a7d04459902279018d4745d334183bf472a6ab53551f4fe3818e90c8a4b861e6676f1a"], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffde9}, 0x48) perf_event_open(&(0x7f0000002500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x609, 0xf0, 0x0, &(0x7f0000000140)="e460cdfbef2408000000fd9286dd6a", 0x0, 0xf000, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 23:22:53 executing program 5: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) setsockopt$rose(r0, 0x104, 0x5, &(0x7f0000000000)=0xfffffbff, 0x4) [ 563.913774][ T649] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 563.924705][T24222] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 23:22:53 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=@newlink={0x40, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r3, 0x403}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r3}, @IFLA_IPTUN_ENCAP_TYPE={0x6, 0xf, 0x3}]}}}]}, 0x40}}, 0x0) sendmmsg$inet(r0, &(0x7f0000000540)=[{{&(0x7f00000000c0)={0x2, 0x4e22, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000000380)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r3, @remote}}}], 0x20}}], 0x1, 0x0) 23:22:53 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=@newlink={0x40, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r3, 0x403}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r3}, @IFLA_IPTUN_ENCAP_TYPE={0x6, 0xf, 0x3}]}}}]}, 0x40}}, 0x0) sendmmsg$inet(r0, &(0x7f0000000540)=[{{&(0x7f00000000c0)={0x2, 0x4e22, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000000380)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r3, @remote}}}], 0x20}}], 0x1, 0x0) 23:22:53 executing program 1: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_QUERYMENU(r0, 0xc008561b, &(0x7f0000000040)={0x980914, 0x0, @value}) 23:22:53 executing program 5: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) setsockopt$rose(r0, 0x104, 0x5, &(0x7f0000000000)=0xfffffbff, 0x4) 23:22:53 executing program 2: mbind(&(0x7f00001f1000/0x3000)=nil, 0x3000, 0x1, 0x0, 0x0, 0x0) mbind(&(0x7f0000024000/0xc00000)=nil, 0xc00000, 0x0, &(0x7f0000000000), 0x1f, 0x0) 23:22:53 executing program 3: clone(0x2000000004000300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000040)=@raw={'raw\x00', 0xc01, 0x3, 0x228, 0x0, 0x5002004a, 0x0, 0xb8, 0x0, 0x190, 0x3c8, 0x3c8, 0x190, 0x3c8, 0x3, 0x0, {[{{@ip={@dev, @local, 0x0, 0x0, 'batadv_slave_1\x00', 'ip6erspan0\x00'}, 0x0, 0x98, 0xb8, 0x0, {}, [@common=@inet=@socket1={{0x28, 'socket\x00'}, 0x2}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@ip={@broadcast, @rand_addr, 0x0, 0x0, 'erspan0\x00', 'veth0_macvtap\x00'}, 0x0, 0x70, 0xd8}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x288) [ 564.363502][ T2367] xt_socket: unknown flags 0x2 [ 564.392726][T16505] net_ratelimit: 1 callbacks suppressed [ 564.392732][T16505] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 23:22:53 executing program 2: mbind(&(0x7f00001f1000/0x3000)=nil, 0x3000, 0x1, 0x0, 0x0, 0x0) mbind(&(0x7f0000024000/0xc00000)=nil, 0xc00000, 0x0, &(0x7f0000000000), 0x1f, 0x0) 23:22:53 executing program 3: clone(0x2000000004000300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000040)=@raw={'raw\x00', 0xc01, 0x3, 0x228, 0x0, 0x5002004a, 0x0, 0xb8, 0x0, 0x190, 0x3c8, 0x3c8, 0x190, 0x3c8, 0x3, 0x0, {[{{@ip={@dev, @local, 0x0, 0x0, 'batadv_slave_1\x00', 'ip6erspan0\x00'}, 0x0, 0x98, 0xb8, 0x0, {}, [@common=@inet=@socket1={{0x28, 'socket\x00'}, 0x2}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@ip={@broadcast, @rand_addr, 0x0, 0x0, 'erspan0\x00', 'veth0_macvtap\x00'}, 0x0, 0x70, 0xd8}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x288) 23:22:53 executing program 1: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_QUERYMENU(r0, 0xc008561b, &(0x7f0000000040)={0x980914, 0x0, @value}) 23:22:53 executing program 5: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) setsockopt$rose(r0, 0x104, 0x5, &(0x7f0000000000)=0xfffffbff, 0x4) 23:22:53 executing program 4: mbind(&(0x7f00001f1000/0x3000)=nil, 0x3000, 0x1, 0x0, 0x0, 0x0) mbind(&(0x7f0000024000/0xc00000)=nil, 0xc00000, 0x0, &(0x7f0000000000), 0x1f, 0x0) 23:22:53 executing program 0: set_mempolicy(0x1, &(0x7f00000001c0)=0x2000002, 0xc44) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000600)='dctcp\x00', 0x6) ioctl$FS_IOC_GETFLAGS(r0, 0x80086601, &(0x7f0000000100)) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/fib_triestat\x00') preadv(r2, &(0x7f00000017c0), 0x315, 0x800000) write$P9_RLCREATE(r2, &(0x7f00000000c0)={0x18, 0xf, 0x1, {{0x80, 0x2, 0x1}, 0x80}}, 0x18) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000140)={0x3, 0x10001, 0x4aa, 0xfff, 0x5}) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x17f) write(r3, &(0x7f0000000000)="1c0000004a009b8814e5f407000904000a0000000000000001000000", 0x1c) setsockopt$SO_RDS_TRANSPORT(r3, 0x114, 0x8, &(0x7f0000000180)=0xffffffffffffffff, 0x4) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000040)={0x0, {0x2, 0x0, @local}, {}, {0x2, 0x0, @remote}, 0x8c, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)='netdevsim0\x00', 0x4, 0x0, 0x5}) 23:22:53 executing program 2: mbind(&(0x7f00001f1000/0x3000)=nil, 0x3000, 0x1, 0x0, 0x0, 0x0) mbind(&(0x7f0000024000/0xc00000)=nil, 0xc00000, 0x0, &(0x7f0000000000), 0x1f, 0x0) 23:22:53 executing program 5: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r0 = getpid() r1 = getpid() socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) rt_tgsigqueueinfo(r0, r1, 0x16, &(0x7f0000000000)) ptrace(0x10, r0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)="be9ff483111ec7c05a6e35766a9c5cd98ed812fee8ee677c468e2d01bb01fd560342c1891c9b259ef048c5ac173518e9cd261fa6cbe6a89b00bbcac9c7a8fc13d6d5661f30c63f72be485d2065e695187bb1482dff9c9d341184640629dc64bb37212a404898297b90eb535ba521052c06a3f59c8a96155e941ed41bc723c4062d6dc6418cd0808ff3") ptrace$getregset(0x4205, r0, 0x2, &(0x7f00000005c0)={&(0x7f0000002300)=""/4096, 0x1000}) 23:22:54 executing program 1: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_QUERYMENU(r0, 0xc008561b, &(0x7f0000000040)={0x980914, 0x0, @value}) [ 564.584936][ T2389] xt_socket: unknown flags 0x2 23:22:54 executing program 4: mbind(&(0x7f00001f1000/0x3000)=nil, 0x3000, 0x1, 0x0, 0x0, 0x0) mbind(&(0x7f0000024000/0xc00000)=nil, 0xc00000, 0x0, &(0x7f0000000000), 0x1f, 0x0) 23:22:54 executing program 3: clone(0x2000000004000300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000040)=@raw={'raw\x00', 0xc01, 0x3, 0x228, 0x0, 0x5002004a, 0x0, 0xb8, 0x0, 0x190, 0x3c8, 0x3c8, 0x190, 0x3c8, 0x3, 0x0, {[{{@ip={@dev, @local, 0x0, 0x0, 'batadv_slave_1\x00', 'ip6erspan0\x00'}, 0x0, 0x98, 0xb8, 0x0, {}, [@common=@inet=@socket1={{0x28, 'socket\x00'}, 0x2}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@ip={@broadcast, @rand_addr, 0x0, 0x0, 'erspan0\x00', 'veth0_macvtap\x00'}, 0x0, 0x70, 0xd8}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x288) 23:22:54 executing program 0: set_mempolicy(0x1, &(0x7f00000001c0)=0x2000002, 0xc44) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000600)='dctcp\x00', 0x6) ioctl$FS_IOC_GETFLAGS(r0, 0x80086601, &(0x7f0000000100)) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/fib_triestat\x00') preadv(r2, &(0x7f00000017c0), 0x315, 0x800000) write$P9_RLCREATE(r2, &(0x7f00000000c0)={0x18, 0xf, 0x1, {{0x80, 0x2, 0x1}, 0x80}}, 0x18) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000140)={0x3, 0x10001, 0x4aa, 0xfff, 0x5}) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x17f) write(r3, &(0x7f0000000000)="1c0000004a009b8814e5f407000904000a0000000000000001000000", 0x1c) setsockopt$SO_RDS_TRANSPORT(r3, 0x114, 0x8, &(0x7f0000000180)=0xffffffffffffffff, 0x4) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000040)={0x0, {0x2, 0x0, @local}, {}, {0x2, 0x0, @remote}, 0x8c, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)='netdevsim0\x00', 0x4, 0x0, 0x5}) 23:22:54 executing program 2: mbind(&(0x7f00001f1000/0x3000)=nil, 0x3000, 0x1, 0x0, 0x0, 0x0) mbind(&(0x7f0000024000/0xc00000)=nil, 0xc00000, 0x0, &(0x7f0000000000), 0x1f, 0x0) 23:22:54 executing program 5: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r0 = getpid() r1 = getpid() socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) rt_tgsigqueueinfo(r0, r1, 0x16, &(0x7f0000000000)) ptrace(0x10, r0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)="be9ff483111ec7c05a6e35766a9c5cd98ed812fee8ee677c468e2d01bb01fd560342c1891c9b259ef048c5ac173518e9cd261fa6cbe6a89b00bbcac9c7a8fc13d6d5661f30c63f72be485d2065e695187bb1482dff9c9d341184640629dc64bb37212a404898297b90eb535ba521052c06a3f59c8a96155e941ed41bc723c4062d6dc6418cd0808ff3") ptrace$getregset(0x4205, r0, 0x2, &(0x7f00000005c0)={&(0x7f0000002300)=""/4096, 0x1000}) 23:22:54 executing program 4: mbind(&(0x7f00001f1000/0x3000)=nil, 0x3000, 0x1, 0x0, 0x0, 0x0) mbind(&(0x7f0000024000/0xc00000)=nil, 0xc00000, 0x0, &(0x7f0000000000), 0x1f, 0x0) 23:22:54 executing program 2: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r0 = getpid() r1 = getpid() socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) rt_tgsigqueueinfo(r0, r1, 0x16, &(0x7f0000000000)) ptrace(0x10, r0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)="be9ff483111ec7c05a6e35766a9c5cd98ed812fee8ee677c468e2d01bb01fd560342c1891c9b259ef048c5ac173518e9cd261fa6cbe6a89b00bbcac9c7a8fc13d6d5661f30c63f72be485d2065e695187bb1482dff9c9d341184640629dc64bb37212a404898297b90eb535ba521052c06a3f59c8a96155e941ed41bc723c4062d6dc6418cd0808ff3") ptrace$getregset(0x4205, r0, 0x2, &(0x7f00000005c0)={&(0x7f0000002300)=""/4096, 0x1000}) 23:22:54 executing program 3: clone(0x2000000004000300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000040)=@raw={'raw\x00', 0xc01, 0x3, 0x228, 0x0, 0x5002004a, 0x0, 0xb8, 0x0, 0x190, 0x3c8, 0x3c8, 0x190, 0x3c8, 0x3, 0x0, {[{{@ip={@dev, @local, 0x0, 0x0, 'batadv_slave_1\x00', 'ip6erspan0\x00'}, 0x0, 0x98, 0xb8, 0x0, {}, [@common=@inet=@socket1={{0x28, 'socket\x00'}, 0x2}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@ip={@broadcast, @rand_addr, 0x0, 0x0, 'erspan0\x00', 'veth0_macvtap\x00'}, 0x0, 0x70, 0xd8}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x288) [ 564.721815][ T2412] xt_socket: unknown flags 0x2 23:22:54 executing program 2: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r0 = getpid() r1 = getpid() socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) rt_tgsigqueueinfo(r0, r1, 0x16, &(0x7f0000000000)) ptrace(0x10, r0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)="be9ff483111ec7c05a6e35766a9c5cd98ed812fee8ee677c468e2d01bb01fd560342c1891c9b259ef048c5ac173518e9cd261fa6cbe6a89b00bbcac9c7a8fc13d6d5661f30c63f72be485d2065e695187bb1482dff9c9d341184640629dc64bb37212a404898297b90eb535ba521052c06a3f59c8a96155e941ed41bc723c4062d6dc6418cd0808ff3") ptrace$getregset(0x4205, r0, 0x2, &(0x7f00000005c0)={&(0x7f0000002300)=""/4096, 0x1000}) 23:22:54 executing program 3: set_mempolicy(0x1, &(0x7f00000001c0)=0x2000002, 0xc44) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000600)='dctcp\x00', 0x6) ioctl$FS_IOC_GETFLAGS(r0, 0x80086601, &(0x7f0000000100)) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/fib_triestat\x00') preadv(r2, &(0x7f00000017c0), 0x315, 0x800000) write$P9_RLCREATE(r2, &(0x7f00000000c0)={0x18, 0xf, 0x1, {{0x80, 0x2, 0x1}, 0x80}}, 0x18) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000140)={0x3, 0x10001, 0x4aa, 0xfff, 0x5}) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x17f) write(r3, &(0x7f0000000000)="1c0000004a009b8814e5f407000904000a0000000000000001000000", 0x1c) setsockopt$SO_RDS_TRANSPORT(r3, 0x114, 0x8, &(0x7f0000000180)=0xffffffffffffffff, 0x4) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000040)={0x0, {0x2, 0x0, @local}, {}, {0x2, 0x0, @remote}, 0x8c, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)='netdevsim0\x00', 0x4, 0x0, 0x5}) 23:22:54 executing program 1: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_QUERYMENU(r0, 0xc008561b, &(0x7f0000000040)={0x980914, 0x0, @value}) 23:22:54 executing program 5: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r0 = getpid() r1 = getpid() socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) rt_tgsigqueueinfo(r0, r1, 0x16, &(0x7f0000000000)) ptrace(0x10, r0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)="be9ff483111ec7c05a6e35766a9c5cd98ed812fee8ee677c468e2d01bb01fd560342c1891c9b259ef048c5ac173518e9cd261fa6cbe6a89b00bbcac9c7a8fc13d6d5661f30c63f72be485d2065e695187bb1482dff9c9d341184640629dc64bb37212a404898297b90eb535ba521052c06a3f59c8a96155e941ed41bc723c4062d6dc6418cd0808ff3") ptrace$getregset(0x4205, r0, 0x2, &(0x7f00000005c0)={&(0x7f0000002300)=""/4096, 0x1000}) [ 564.755205][ T2423] xt_socket: unknown flags 0x2 23:22:54 executing program 0: set_mempolicy(0x1, &(0x7f00000001c0)=0x2000002, 0xc44) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000600)='dctcp\x00', 0x6) ioctl$FS_IOC_GETFLAGS(r0, 0x80086601, &(0x7f0000000100)) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/fib_triestat\x00') preadv(r2, &(0x7f00000017c0), 0x315, 0x800000) write$P9_RLCREATE(r2, &(0x7f00000000c0)={0x18, 0xf, 0x1, {{0x80, 0x2, 0x1}, 0x80}}, 0x18) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000140)={0x3, 0x10001, 0x4aa, 0xfff, 0x5}) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x17f) write(r3, &(0x7f0000000000)="1c0000004a009b8814e5f407000904000a0000000000000001000000", 0x1c) setsockopt$SO_RDS_TRANSPORT(r3, 0x114, 0x8, &(0x7f0000000180)=0xffffffffffffffff, 0x4) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000040)={0x0, {0x2, 0x0, @local}, {}, {0x2, 0x0, @remote}, 0x8c, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)='netdevsim0\x00', 0x4, 0x0, 0x5}) 23:22:54 executing program 1: set_mempolicy(0x1, &(0x7f00000001c0)=0x2000002, 0xc44) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000600)='dctcp\x00', 0x6) ioctl$FS_IOC_GETFLAGS(r0, 0x80086601, &(0x7f0000000100)) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/fib_triestat\x00') preadv(r2, &(0x7f00000017c0), 0x315, 0x800000) write$P9_RLCREATE(r2, &(0x7f00000000c0)={0x18, 0xf, 0x1, {{0x80, 0x2, 0x1}, 0x80}}, 0x18) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000140)={0x3, 0x10001, 0x4aa, 0xfff, 0x5}) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x17f) write(r3, &(0x7f0000000000)="1c0000004a009b8814e5f407000904000a0000000000000001000000", 0x1c) setsockopt$SO_RDS_TRANSPORT(r3, 0x114, 0x8, &(0x7f0000000180)=0xffffffffffffffff, 0x4) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000040)={0x0, {0x2, 0x0, @local}, {}, {0x2, 0x0, @remote}, 0x8c, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)='netdevsim0\x00', 0x4, 0x0, 0x5}) 23:22:54 executing program 2: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r0 = getpid() r1 = getpid() socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) rt_tgsigqueueinfo(r0, r1, 0x16, &(0x7f0000000000)) ptrace(0x10, r0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)="be9ff483111ec7c05a6e35766a9c5cd98ed812fee8ee677c468e2d01bb01fd560342c1891c9b259ef048c5ac173518e9cd261fa6cbe6a89b00bbcac9c7a8fc13d6d5661f30c63f72be485d2065e695187bb1482dff9c9d341184640629dc64bb37212a404898297b90eb535ba521052c06a3f59c8a96155e941ed41bc723c4062d6dc6418cd0808ff3") ptrace$getregset(0x4205, r0, 0x2, &(0x7f00000005c0)={&(0x7f0000002300)=""/4096, 0x1000}) 23:22:54 executing program 4: set_mempolicy(0x1, &(0x7f00000001c0)=0x2000002, 0xc44) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000600)='dctcp\x00', 0x6) ioctl$FS_IOC_GETFLAGS(r0, 0x80086601, &(0x7f0000000100)) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/fib_triestat\x00') preadv(r2, &(0x7f00000017c0), 0x315, 0x800000) write$P9_RLCREATE(r2, &(0x7f00000000c0)={0x18, 0xf, 0x1, {{0x80, 0x2, 0x1}, 0x80}}, 0x18) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000140)={0x3, 0x10001, 0x4aa, 0xfff, 0x5}) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x17f) write(r3, &(0x7f0000000000)="1c0000004a009b8814e5f407000904000a0000000000000001000000", 0x1c) setsockopt$SO_RDS_TRANSPORT(r3, 0x114, 0x8, &(0x7f0000000180)=0xffffffffffffffff, 0x4) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000040)={0x0, {0x2, 0x0, @local}, {}, {0x2, 0x0, @remote}, 0x8c, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)='netdevsim0\x00', 0x4, 0x0, 0x5}) 23:22:54 executing program 3: set_mempolicy(0x1, &(0x7f00000001c0)=0x2000002, 0xc44) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000600)='dctcp\x00', 0x6) ioctl$FS_IOC_GETFLAGS(r0, 0x80086601, &(0x7f0000000100)) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/fib_triestat\x00') preadv(r2, &(0x7f00000017c0), 0x315, 0x800000) write$P9_RLCREATE(r2, &(0x7f00000000c0)={0x18, 0xf, 0x1, {{0x80, 0x2, 0x1}, 0x80}}, 0x18) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000140)={0x3, 0x10001, 0x4aa, 0xfff, 0x5}) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x17f) write(r3, &(0x7f0000000000)="1c0000004a009b8814e5f407000904000a0000000000000001000000", 0x1c) setsockopt$SO_RDS_TRANSPORT(r3, 0x114, 0x8, &(0x7f0000000180)=0xffffffffffffffff, 0x4) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000040)={0x0, {0x2, 0x0, @local}, {}, {0x2, 0x0, @remote}, 0x8c, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)='netdevsim0\x00', 0x4, 0x0, 0x5}) 23:22:54 executing program 0: set_mempolicy(0x1, &(0x7f00000001c0)=0x2000002, 0xc44) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000600)='dctcp\x00', 0x6) ioctl$FS_IOC_GETFLAGS(r0, 0x80086601, &(0x7f0000000100)) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/fib_triestat\x00') preadv(r2, &(0x7f00000017c0), 0x315, 0x800000) write$P9_RLCREATE(r2, &(0x7f00000000c0)={0x18, 0xf, 0x1, {{0x80, 0x2, 0x1}, 0x80}}, 0x18) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000140)={0x3, 0x10001, 0x4aa, 0xfff, 0x5}) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x17f) write(r3, &(0x7f0000000000)="1c0000004a009b8814e5f407000904000a0000000000000001000000", 0x1c) setsockopt$SO_RDS_TRANSPORT(r3, 0x114, 0x8, &(0x7f0000000180)=0xffffffffffffffff, 0x4) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000040)={0x0, {0x2, 0x0, @local}, {}, {0x2, 0x0, @remote}, 0x8c, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)='netdevsim0\x00', 0x4, 0x0, 0x5}) 23:22:54 executing program 5: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r0 = getpid() r1 = getpid() socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) rt_tgsigqueueinfo(r0, r1, 0x16, &(0x7f0000000000)) ptrace(0x10, r0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)="be9ff483111ec7c05a6e35766a9c5cd98ed812fee8ee677c468e2d01bb01fd560342c1891c9b259ef048c5ac173518e9cd261fa6cbe6a89b00bbcac9c7a8fc13d6d5661f30c63f72be485d2065e695187bb1482dff9c9d341184640629dc64bb37212a404898297b90eb535ba521052c06a3f59c8a96155e941ed41bc723c4062d6dc6418cd0808ff3") ptrace$getregset(0x4205, r0, 0x2, &(0x7f00000005c0)={&(0x7f0000002300)=""/4096, 0x1000}) 23:22:54 executing program 2: set_mempolicy(0x1, &(0x7f00000001c0)=0x2000002, 0xc44) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000600)='dctcp\x00', 0x6) ioctl$FS_IOC_GETFLAGS(r0, 0x80086601, &(0x7f0000000100)) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/fib_triestat\x00') preadv(r2, &(0x7f00000017c0), 0x315, 0x800000) write$P9_RLCREATE(r2, &(0x7f00000000c0)={0x18, 0xf, 0x1, {{0x80, 0x2, 0x1}, 0x80}}, 0x18) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000140)={0x3, 0x10001, 0x4aa, 0xfff, 0x5}) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x17f) write(r3, &(0x7f0000000000)="1c0000004a009b8814e5f407000904000a0000000000000001000000", 0x1c) setsockopt$SO_RDS_TRANSPORT(r3, 0x114, 0x8, &(0x7f0000000180)=0xffffffffffffffff, 0x4) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000040)={0x0, {0x2, 0x0, @local}, {}, {0x2, 0x0, @remote}, 0x8c, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)='netdevsim0\x00', 0x4, 0x0, 0x5}) [ 564.918681][ T2442] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 564.936908][ T2442] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 23:22:54 executing program 5: set_mempolicy(0x1, &(0x7f00000001c0)=0x2000002, 0xc44) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000600)='dctcp\x00', 0x6) ioctl$FS_IOC_GETFLAGS(r0, 0x80086601, &(0x7f0000000100)) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/fib_triestat\x00') preadv(r2, &(0x7f00000017c0), 0x315, 0x800000) write$P9_RLCREATE(r2, &(0x7f00000000c0)={0x18, 0xf, 0x1, {{0x80, 0x2, 0x1}, 0x80}}, 0x18) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000140)={0x3, 0x10001, 0x4aa, 0xfff, 0x5}) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x17f) write(r3, &(0x7f0000000000)="1c0000004a009b8814e5f407000904000a0000000000000001000000", 0x1c) setsockopt$SO_RDS_TRANSPORT(r3, 0x114, 0x8, &(0x7f0000000180)=0xffffffffffffffff, 0x4) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000040)={0x0, {0x2, 0x0, @local}, {}, {0x2, 0x0, @remote}, 0x8c, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)='netdevsim0\x00', 0x4, 0x0, 0x5}) 23:22:54 executing program 4: set_mempolicy(0x1, &(0x7f00000001c0)=0x2000002, 0xc44) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000600)='dctcp\x00', 0x6) ioctl$FS_IOC_GETFLAGS(r0, 0x80086601, &(0x7f0000000100)) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/fib_triestat\x00') preadv(r2, &(0x7f00000017c0), 0x315, 0x800000) write$P9_RLCREATE(r2, &(0x7f00000000c0)={0x18, 0xf, 0x1, {{0x80, 0x2, 0x1}, 0x80}}, 0x18) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000140)={0x3, 0x10001, 0x4aa, 0xfff, 0x5}) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x17f) write(r3, &(0x7f0000000000)="1c0000004a009b8814e5f407000904000a0000000000000001000000", 0x1c) setsockopt$SO_RDS_TRANSPORT(r3, 0x114, 0x8, &(0x7f0000000180)=0xffffffffffffffff, 0x4) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000040)={0x0, {0x2, 0x0, @local}, {}, {0x2, 0x0, @remote}, 0x8c, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)='netdevsim0\x00', 0x4, 0x0, 0x5}) [ 564.971658][ T2442] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 23:22:54 executing program 0: set_mempolicy(0x1, &(0x7f00000001c0)=0x2000002, 0xc44) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000600)='dctcp\x00', 0x6) ioctl$FS_IOC_GETFLAGS(r0, 0x80086601, &(0x7f0000000100)) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/fib_triestat\x00') preadv(r2, &(0x7f00000017c0), 0x315, 0x800000) write$P9_RLCREATE(r2, &(0x7f00000000c0)={0x18, 0xf, 0x1, {{0x80, 0x2, 0x1}, 0x80}}, 0x18) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000140)={0x3, 0x10001, 0x4aa, 0xfff, 0x5}) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x17f) write(r3, &(0x7f0000000000)="1c0000004a009b8814e5f407000904000a0000000000000001000000", 0x1c) setsockopt$SO_RDS_TRANSPORT(r3, 0x114, 0x8, &(0x7f0000000180)=0xffffffffffffffff, 0x4) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000040)={0x0, {0x2, 0x0, @local}, {}, {0x2, 0x0, @remote}, 0x8c, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)='netdevsim0\x00', 0x4, 0x0, 0x5}) [ 565.032726][T31594] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 565.040878][ T2441] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 23:22:54 executing program 2: set_mempolicy(0x1, &(0x7f00000001c0)=0x2000002, 0xc44) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000600)='dctcp\x00', 0x6) ioctl$FS_IOC_GETFLAGS(r0, 0x80086601, &(0x7f0000000100)) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/fib_triestat\x00') preadv(r2, &(0x7f00000017c0), 0x315, 0x800000) write$P9_RLCREATE(r2, &(0x7f00000000c0)={0x18, 0xf, 0x1, {{0x80, 0x2, 0x1}, 0x80}}, 0x18) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000140)={0x3, 0x10001, 0x4aa, 0xfff, 0x5}) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x17f) write(r3, &(0x7f0000000000)="1c0000004a009b8814e5f407000904000a0000000000000001000000", 0x1c) setsockopt$SO_RDS_TRANSPORT(r3, 0x114, 0x8, &(0x7f0000000180)=0xffffffffffffffff, 0x4) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000040)={0x0, {0x2, 0x0, @local}, {}, {0x2, 0x0, @remote}, 0x8c, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)='netdevsim0\x00', 0x4, 0x0, 0x5}) 23:22:54 executing program 3: set_mempolicy(0x1, &(0x7f00000001c0)=0x2000002, 0xc44) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000600)='dctcp\x00', 0x6) ioctl$FS_IOC_GETFLAGS(r0, 0x80086601, &(0x7f0000000100)) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/fib_triestat\x00') preadv(r2, &(0x7f00000017c0), 0x315, 0x800000) write$P9_RLCREATE(r2, &(0x7f00000000c0)={0x18, 0xf, 0x1, {{0x80, 0x2, 0x1}, 0x80}}, 0x18) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000140)={0x3, 0x10001, 0x4aa, 0xfff, 0x5}) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x17f) write(r3, &(0x7f0000000000)="1c0000004a009b8814e5f407000904000a0000000000000001000000", 0x1c) setsockopt$SO_RDS_TRANSPORT(r3, 0x114, 0x8, &(0x7f0000000180)=0xffffffffffffffff, 0x4) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000040)={0x0, {0x2, 0x0, @local}, {}, {0x2, 0x0, @remote}, 0x8c, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)='netdevsim0\x00', 0x4, 0x0, 0x5}) [ 565.075423][ T2441] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 23:22:54 executing program 1: set_mempolicy(0x1, &(0x7f00000001c0)=0x2000002, 0xc44) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000600)='dctcp\x00', 0x6) ioctl$FS_IOC_GETFLAGS(r0, 0x80086601, &(0x7f0000000100)) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/fib_triestat\x00') preadv(r2, &(0x7f00000017c0), 0x315, 0x800000) write$P9_RLCREATE(r2, &(0x7f00000000c0)={0x18, 0xf, 0x1, {{0x80, 0x2, 0x1}, 0x80}}, 0x18) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000140)={0x3, 0x10001, 0x4aa, 0xfff, 0x5}) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x17f) write(r3, &(0x7f0000000000)="1c0000004a009b8814e5f407000904000a0000000000000001000000", 0x1c) setsockopt$SO_RDS_TRANSPORT(r3, 0x114, 0x8, &(0x7f0000000180)=0xffffffffffffffff, 0x4) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000040)={0x0, {0x2, 0x0, @local}, {}, {0x2, 0x0, @remote}, 0x8c, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)='netdevsim0\x00', 0x4, 0x0, 0x5}) 23:22:54 executing program 5: set_mempolicy(0x1, &(0x7f00000001c0)=0x2000002, 0xc44) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000600)='dctcp\x00', 0x6) ioctl$FS_IOC_GETFLAGS(r0, 0x80086601, &(0x7f0000000100)) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/fib_triestat\x00') preadv(r2, &(0x7f00000017c0), 0x315, 0x800000) write$P9_RLCREATE(r2, &(0x7f00000000c0)={0x18, 0xf, 0x1, {{0x80, 0x2, 0x1}, 0x80}}, 0x18) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000140)={0x3, 0x10001, 0x4aa, 0xfff, 0x5}) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x17f) write(r3, &(0x7f0000000000)="1c0000004a009b8814e5f407000904000a0000000000000001000000", 0x1c) setsockopt$SO_RDS_TRANSPORT(r3, 0x114, 0x8, &(0x7f0000000180)=0xffffffffffffffff, 0x4) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000040)={0x0, {0x2, 0x0, @local}, {}, {0x2, 0x0, @remote}, 0x8c, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)='netdevsim0\x00', 0x4, 0x0, 0x5}) 23:22:54 executing program 4: set_mempolicy(0x1, &(0x7f00000001c0)=0x2000002, 0xc44) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000600)='dctcp\x00', 0x6) ioctl$FS_IOC_GETFLAGS(r0, 0x80086601, &(0x7f0000000100)) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/fib_triestat\x00') preadv(r2, &(0x7f00000017c0), 0x315, 0x800000) write$P9_RLCREATE(r2, &(0x7f00000000c0)={0x18, 0xf, 0x1, {{0x80, 0x2, 0x1}, 0x80}}, 0x18) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000140)={0x3, 0x10001, 0x4aa, 0xfff, 0x5}) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x17f) write(r3, &(0x7f0000000000)="1c0000004a009b8814e5f407000904000a0000000000000001000000", 0x1c) setsockopt$SO_RDS_TRANSPORT(r3, 0x114, 0x8, &(0x7f0000000180)=0xffffffffffffffff, 0x4) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000040)={0x0, {0x2, 0x0, @local}, {}, {0x2, 0x0, @remote}, 0x8c, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)='netdevsim0\x00', 0x4, 0x0, 0x5}) 23:22:54 executing program 2: set_mempolicy(0x1, &(0x7f00000001c0)=0x2000002, 0xc44) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000600)='dctcp\x00', 0x6) ioctl$FS_IOC_GETFLAGS(r0, 0x80086601, &(0x7f0000000100)) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/fib_triestat\x00') preadv(r2, &(0x7f00000017c0), 0x315, 0x800000) write$P9_RLCREATE(r2, &(0x7f00000000c0)={0x18, 0xf, 0x1, {{0x80, 0x2, 0x1}, 0x80}}, 0x18) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000140)={0x3, 0x10001, 0x4aa, 0xfff, 0x5}) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x17f) write(r3, &(0x7f0000000000)="1c0000004a009b8814e5f407000904000a0000000000000001000000", 0x1c) setsockopt$SO_RDS_TRANSPORT(r3, 0x114, 0x8, &(0x7f0000000180)=0xffffffffffffffff, 0x4) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000040)={0x0, {0x2, 0x0, @local}, {}, {0x2, 0x0, @remote}, 0x8c, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)='netdevsim0\x00', 0x4, 0x0, 0x5}) 23:22:54 executing program 0: set_mempolicy(0x1, &(0x7f00000001c0)=0x2000002, 0xc44) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000600)='dctcp\x00', 0x6) ioctl$FS_IOC_GETFLAGS(r0, 0x80086601, &(0x7f0000000100)) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/fib_triestat\x00') preadv(r2, &(0x7f00000017c0), 0x315, 0x800000) write$P9_RLCREATE(r2, &(0x7f00000000c0)={0x18, 0xf, 0x1, {{0x80, 0x2, 0x1}, 0x80}}, 0x18) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000140)={0x3, 0x10001, 0x4aa, 0xfff, 0x5}) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x17f) write(r3, &(0x7f0000000000)="1c0000004a009b8814e5f407000904000a0000000000000001000000", 0x1c) setsockopt$SO_RDS_TRANSPORT(r3, 0x114, 0x8, &(0x7f0000000180)=0xffffffffffffffff, 0x4) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000040)={0x0, {0x2, 0x0, @local}, {}, {0x2, 0x0, @remote}, 0x8c, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)='netdevsim0\x00', 0x4, 0x0, 0x5}) 23:22:54 executing program 3: set_mempolicy(0x1, &(0x7f00000001c0)=0x2000002, 0xc44) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000600)='dctcp\x00', 0x6) ioctl$FS_IOC_GETFLAGS(r0, 0x80086601, &(0x7f0000000100)) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/fib_triestat\x00') preadv(r2, &(0x7f00000017c0), 0x315, 0x800000) write$P9_RLCREATE(r2, &(0x7f00000000c0)={0x18, 0xf, 0x1, {{0x80, 0x2, 0x1}, 0x80}}, 0x18) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000140)={0x3, 0x10001, 0x4aa, 0xfff, 0x5}) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x17f) write(r3, &(0x7f0000000000)="1c0000004a009b8814e5f407000904000a0000000000000001000000", 0x1c) setsockopt$SO_RDS_TRANSPORT(r3, 0x114, 0x8, &(0x7f0000000180)=0xffffffffffffffff, 0x4) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000040)={0x0, {0x2, 0x0, @local}, {}, {0x2, 0x0, @remote}, 0x8c, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)='netdevsim0\x00', 0x4, 0x0, 0x5}) 23:22:54 executing program 4: r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) renameat2(r0, &(0x7f0000000540)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f0000000000)='./file0\x00', 0x0) name_to_handle_at(r0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x81, 0x0, "8b2cba6d24fe4391d5a2102ee55c32fb22c58b76c654916101d767efc7379a3c0f7a796a0a849bf82f91d5514f27711475c28de47a217599081d0d53a01da1e78612fe45d74467c05e3bdde9b01427126b368ed95c2261b8bbbcc9600a09005ca75891d2a13fc342786c51535cd00dd35cc4e58bc863867278"}, 0x0, 0x0) 23:22:54 executing program 2: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCGISO7816(r0, 0x80285442, 0x0) 23:22:54 executing program 5: set_mempolicy(0x1, &(0x7f00000001c0)=0x2000002, 0xc44) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000600)='dctcp\x00', 0x6) ioctl$FS_IOC_GETFLAGS(r0, 0x80086601, &(0x7f0000000100)) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/fib_triestat\x00') preadv(r2, &(0x7f00000017c0), 0x315, 0x800000) write$P9_RLCREATE(r2, &(0x7f00000000c0)={0x18, 0xf, 0x1, {{0x80, 0x2, 0x1}, 0x80}}, 0x18) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000140)={0x3, 0x10001, 0x4aa, 0xfff, 0x5}) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x17f) write(r3, &(0x7f0000000000)="1c0000004a009b8814e5f407000904000a0000000000000001000000", 0x1c) setsockopt$SO_RDS_TRANSPORT(r3, 0x114, 0x8, &(0x7f0000000180)=0xffffffffffffffff, 0x4) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000040)={0x0, {0x2, 0x0, @local}, {}, {0x2, 0x0, @remote}, 0x8c, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)='netdevsim0\x00', 0x4, 0x0, 0x5}) [ 565.249289][ T2499] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 23:22:54 executing program 0: set_mempolicy(0x1, &(0x7f00000001c0)=0x2000002, 0xc44) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000600)='dctcp\x00', 0x6) ioctl$FS_IOC_GETFLAGS(r0, 0x80086601, &(0x7f0000000100)) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/fib_triestat\x00') preadv(r2, &(0x7f00000017c0), 0x315, 0x800000) write$P9_RLCREATE(r2, &(0x7f00000000c0)={0x18, 0xf, 0x1, {{0x80, 0x2, 0x1}, 0x80}}, 0x18) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000140)={0x3, 0x10001, 0x4aa, 0xfff, 0x5}) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x17f) write(r3, &(0x7f0000000000)="1c0000004a009b8814e5f407000904000a0000000000000001000000", 0x1c) setsockopt$SO_RDS_TRANSPORT(r3, 0x114, 0x8, &(0x7f0000000180)=0xffffffffffffffff, 0x4) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000040)={0x0, {0x2, 0x0, @local}, {}, {0x2, 0x0, @remote}, 0x8c, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)='netdevsim0\x00', 0x4, 0x0, 0x5}) 23:22:54 executing program 3: set_mempolicy(0x1, &(0x7f00000001c0)=0x2000002, 0xc44) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000600)='dctcp\x00', 0x6) ioctl$FS_IOC_GETFLAGS(r0, 0x80086601, &(0x7f0000000100)) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/fib_triestat\x00') preadv(r2, &(0x7f00000017c0), 0x315, 0x800000) write$P9_RLCREATE(r2, &(0x7f00000000c0)={0x18, 0xf, 0x1, {{0x80, 0x2, 0x1}, 0x80}}, 0x18) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000140)={0x3, 0x10001, 0x4aa, 0xfff, 0x5}) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x17f) write(r3, &(0x7f0000000000)="1c0000004a009b8814e5f407000904000a0000000000000001000000", 0x1c) setsockopt$SO_RDS_TRANSPORT(r3, 0x114, 0x8, &(0x7f0000000180)=0xffffffffffffffff, 0x4) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000040)={0x0, {0x2, 0x0, @local}, {}, {0x2, 0x0, @remote}, 0x8c, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)='netdevsim0\x00', 0x4, 0x0, 0x5}) [ 565.305685][ T2499] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 565.335921][ T2499] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 23:22:54 executing program 2: r0 = timerfd_create(0x9, 0x0) timerfd_gettime(r0, &(0x7f0000001940)) 23:22:54 executing program 1: set_mempolicy(0x1, &(0x7f00000001c0)=0x2000002, 0xc44) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000600)='dctcp\x00', 0x6) ioctl$FS_IOC_GETFLAGS(r0, 0x80086601, &(0x7f0000000100)) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/fib_triestat\x00') preadv(r2, &(0x7f00000017c0), 0x315, 0x800000) write$P9_RLCREATE(r2, &(0x7f00000000c0)={0x18, 0xf, 0x1, {{0x80, 0x2, 0x1}, 0x80}}, 0x18) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000140)={0x3, 0x10001, 0x4aa, 0xfff, 0x5}) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x17f) write(r3, &(0x7f0000000000)="1c0000004a009b8814e5f407000904000a0000000000000001000000", 0x1c) setsockopt$SO_RDS_TRANSPORT(r3, 0x114, 0x8, &(0x7f0000000180)=0xffffffffffffffff, 0x4) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000040)={0x0, {0x2, 0x0, @local}, {}, {0x2, 0x0, @remote}, 0x8c, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)='netdevsim0\x00', 0x4, 0x0, 0x5}) 23:22:54 executing program 4: r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) renameat2(r0, &(0x7f0000000540)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f0000000000)='./file0\x00', 0x0) name_to_handle_at(r0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x81, 0x0, "8b2cba6d24fe4391d5a2102ee55c32fb22c58b76c654916101d767efc7379a3c0f7a796a0a849bf82f91d5514f27711475c28de47a217599081d0d53a01da1e78612fe45d74467c05e3bdde9b01427126b368ed95c2261b8bbbcc9600a09005ca75891d2a13fc342786c51535cd00dd35cc4e58bc863867278"}, 0x0, 0x0) 23:22:54 executing program 5: r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) renameat2(r0, &(0x7f0000000540)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f0000000000)='./file0\x00', 0x0) name_to_handle_at(r0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x81, 0x0, "8b2cba6d24fe4391d5a2102ee55c32fb22c58b76c654916101d767efc7379a3c0f7a796a0a849bf82f91d5514f27711475c28de47a217599081d0d53a01da1e78612fe45d74467c05e3bdde9b01427126b368ed95c2261b8bbbcc9600a09005ca75891d2a13fc342786c51535cd00dd35cc4e58bc863867278"}, 0x0, 0x0) 23:22:54 executing program 0: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[], 0x60}}, 0x0) r0 = socket(0x1000000010, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@ipv4_newroute={0x2c, 0x18, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, [@RTA_ENCAP={0x8, 0x16, 0x0, 0x1, @nested={0x4, 0x2}}, @RTA_ENCAP_TYPE={0x6, 0x15, 0x6}]}, 0x2c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec04, 0x0) 23:22:54 executing program 3: set_mempolicy(0x1, &(0x7f00000001c0)=0x2000002, 0xc44) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000600)='dctcp\x00', 0x6) ioctl$FS_IOC_GETFLAGS(r0, 0x80086601, &(0x7f0000000100)) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/fib_triestat\x00') preadv(r2, &(0x7f00000017c0), 0x315, 0x800000) write$P9_RLCREATE(r2, &(0x7f00000000c0)={0x18, 0xf, 0x1, {{0x80, 0x2, 0x1}, 0x80}}, 0x18) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000140)={0x3, 0x10001, 0x4aa, 0xfff, 0x5}) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x17f) write(r3, &(0x7f0000000000)="1c0000004a009b8814e5f407000904000a0000000000000001000000", 0x1c) setsockopt$SO_RDS_TRANSPORT(r3, 0x114, 0x8, &(0x7f0000000180)=0xffffffffffffffff, 0x4) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000040)={0x0, {0x2, 0x0, @local}, {}, {0x2, 0x0, @remote}, 0x8c, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)='netdevsim0\x00', 0x4, 0x0, 0x5}) 23:22:54 executing program 2: r0 = timerfd_create(0x9, 0x0) timerfd_gettime(r0, &(0x7f0000001940)) 23:22:54 executing program 4: r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) renameat2(r0, &(0x7f0000000540)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f0000000000)='./file0\x00', 0x0) name_to_handle_at(r0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x81, 0x0, "8b2cba6d24fe4391d5a2102ee55c32fb22c58b76c654916101d767efc7379a3c0f7a796a0a849bf82f91d5514f27711475c28de47a217599081d0d53a01da1e78612fe45d74467c05e3bdde9b01427126b368ed95c2261b8bbbcc9600a09005ca75891d2a13fc342786c51535cd00dd35cc4e58bc863867278"}, 0x0, 0x0) 23:22:54 executing program 5: r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) renameat2(r0, &(0x7f0000000540)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f0000000000)='./file0\x00', 0x0) name_to_handle_at(r0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x81, 0x0, "8b2cba6d24fe4391d5a2102ee55c32fb22c58b76c654916101d767efc7379a3c0f7a796a0a849bf82f91d5514f27711475c28de47a217599081d0d53a01da1e78612fe45d74467c05e3bdde9b01427126b368ed95c2261b8bbbcc9600a09005ca75891d2a13fc342786c51535cd00dd35cc4e58bc863867278"}, 0x0, 0x0) 23:22:54 executing program 3: r0 = timerfd_create(0x9, 0x0) timerfd_gettime(r0, &(0x7f0000001940)) 23:22:54 executing program 2: r0 = timerfd_create(0x9, 0x0) timerfd_gettime(r0, &(0x7f0000001940)) 23:22:54 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 23:22:55 executing program 0: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[], 0x60}}, 0x0) r0 = socket(0x1000000010, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@ipv4_newroute={0x2c, 0x18, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, [@RTA_ENCAP={0x8, 0x16, 0x0, 0x1, @nested={0x4, 0x2}}, @RTA_ENCAP_TYPE={0x6, 0x15, 0x6}]}, 0x2c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec04, 0x0) 23:22:55 executing program 5: r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) renameat2(r0, &(0x7f0000000540)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f0000000000)='./file0\x00', 0x0) name_to_handle_at(r0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x81, 0x0, "8b2cba6d24fe4391d5a2102ee55c32fb22c58b76c654916101d767efc7379a3c0f7a796a0a849bf82f91d5514f27711475c28de47a217599081d0d53a01da1e78612fe45d74467c05e3bdde9b01427126b368ed95c2261b8bbbcc9600a09005ca75891d2a13fc342786c51535cd00dd35cc4e58bc863867278"}, 0x0, 0x0) 23:22:55 executing program 3: r0 = timerfd_create(0x9, 0x0) timerfd_gettime(r0, &(0x7f0000001940)) 23:22:55 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 23:22:55 executing program 4: r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) renameat2(r0, &(0x7f0000000540)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f0000000000)='./file0\x00', 0x0) name_to_handle_at(r0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x81, 0x0, "8b2cba6d24fe4391d5a2102ee55c32fb22c58b76c654916101d767efc7379a3c0f7a796a0a849bf82f91d5514f27711475c28de47a217599081d0d53a01da1e78612fe45d74467c05e3bdde9b01427126b368ed95c2261b8bbbcc9600a09005ca75891d2a13fc342786c51535cd00dd35cc4e58bc863867278"}, 0x0, 0x0) 23:22:55 executing program 2: r0 = timerfd_create(0x9, 0x0) timerfd_gettime(r0, &(0x7f0000001940)) 23:22:55 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) creat(&(0x7f0000000100)='./bus\x00', 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000001740)=""/102400}, 0x20) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x4030582a, &(0x7f0000000040)) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r3, &(0x7f0000000600)=ANY=[], 0xda00) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000080)={'ip6tnl0\x00', 0x100}) socketpair(0x25, 0xa, 0xce84, &(0x7f0000000000)) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x89f0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x89f3, &(0x7f0000000080)) 23:22:55 executing program 3: r0 = timerfd_create(0x9, 0x0) timerfd_gettime(r0, &(0x7f0000001940)) 23:22:55 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 23:22:55 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f000000ac80)=@newtaction={0x44, 0x30, 0xffff, 0x0, 0x0, {}, [{0x30, 0x1, [@m_ife={0x2c, 0x1, 0x0, 0x0, {{0x10, 0x1, 'ife\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}, 0x44}}, 0x0) 23:22:55 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r3, 0x0) setresuid(0x0, 0x0, 0xffffffffffffffff) 23:22:55 executing program 4: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000100)='./file0/bus\x00', 0x0) unshare(0x40600) fsync(r0) 23:22:55 executing program 0: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[], 0x60}}, 0x0) r0 = socket(0x1000000010, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@ipv4_newroute={0x2c, 0x18, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, [@RTA_ENCAP={0x8, 0x16, 0x0, 0x1, @nested={0x4, 0x2}}, @RTA_ENCAP_TYPE={0x6, 0x15, 0x6}]}, 0x2c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec04, 0x0) 23:22:55 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 23:22:55 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f000000ac80)=@newtaction={0x44, 0x30, 0xffff, 0x0, 0x0, {}, [{0x30, 0x1, [@m_ife={0x2c, 0x1, 0x0, 0x0, {{0x10, 0x1, 'ife\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}, 0x44}}, 0x0) 23:22:55 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) creat(&(0x7f0000000100)='./bus\x00', 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000001740)=""/102400}, 0x20) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x4030582a, &(0x7f0000000040)) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r3, &(0x7f0000000600)=ANY=[], 0xda00) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000080)={'ip6tnl0\x00', 0x100}) socketpair(0x25, 0xa, 0xce84, &(0x7f0000000000)) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x89f0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x89f3, &(0x7f0000000080)) 23:22:55 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r3, 0x0) setresuid(0x0, 0x0, 0xffffffffffffffff) 23:22:55 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) creat(&(0x7f0000000100)='./bus\x00', 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000001740)=""/102400}, 0x20) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x4030582a, &(0x7f0000000040)) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r3, &(0x7f0000000600)=ANY=[], 0xda00) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000080)={'ip6tnl0\x00', 0x100}) socketpair(0x25, 0xa, 0xce84, &(0x7f0000000000)) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x89f0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x89f3, &(0x7f0000000080)) 23:22:55 executing program 4: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000100)='./file0/bus\x00', 0x0) unshare(0x40600) fsync(r0) 23:22:55 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f000000ac80)=@newtaction={0x44, 0x30, 0xffff, 0x0, 0x0, {}, [{0x30, 0x1, [@m_ife={0x2c, 0x1, 0x0, 0x0, {{0x10, 0x1, 'ife\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}, 0x44}}, 0x0) 23:22:55 executing program 0: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[], 0x60}}, 0x0) r0 = socket(0x1000000010, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@ipv4_newroute={0x2c, 0x18, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, [@RTA_ENCAP={0x8, 0x16, 0x0, 0x1, @nested={0x4, 0x2}}, @RTA_ENCAP_TYPE={0x6, 0x15, 0x6}]}, 0x2c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec04, 0x0) 23:22:55 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) creat(&(0x7f0000000100)='./bus\x00', 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000001740)=""/102400}, 0x20) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x4030582a, &(0x7f0000000040)) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r3, &(0x7f0000000600)=ANY=[], 0xda00) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000080)={'ip6tnl0\x00', 0x100}) socketpair(0x25, 0xa, 0xce84, &(0x7f0000000000)) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x89f0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x89f3, &(0x7f0000000080)) 23:22:55 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r3, 0x0) setresuid(0x0, 0x0, 0xffffffffffffffff) 23:22:55 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f000000ac80)=@newtaction={0x44, 0x30, 0xffff, 0x0, 0x0, {}, [{0x30, 0x1, [@m_ife={0x2c, 0x1, 0x0, 0x0, {{0x10, 0x1, 'ife\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}, 0x44}}, 0x0) 23:22:55 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) creat(&(0x7f0000000100)='./bus\x00', 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000001740)=""/102400}, 0x20) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x4030582a, &(0x7f0000000040)) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r3, &(0x7f0000000600)=ANY=[], 0xda00) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000080)={'ip6tnl0\x00', 0x100}) socketpair(0x25, 0xa, 0xce84, &(0x7f0000000000)) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x89f0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x89f3, &(0x7f0000000080)) 23:22:55 executing program 4: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000100)='./file0/bus\x00', 0x0) unshare(0x40600) fsync(r0) 23:22:55 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r3, 0x0) setresuid(0x0, 0x0, 0xffffffffffffffff) 23:22:55 executing program 4: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000100)='./file0/bus\x00', 0x0) unshare(0x40600) fsync(r0) 23:22:55 executing program 0: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000100)='./file0/bus\x00', 0x0) unshare(0x40600) fsync(r0) 23:22:55 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) creat(&(0x7f0000000100)='./bus\x00', 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000001740)=""/102400}, 0x20) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x4030582a, &(0x7f0000000040)) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r3, &(0x7f0000000600)=ANY=[], 0xda00) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000080)={'ip6tnl0\x00', 0x100}) socketpair(0x25, 0xa, 0xce84, &(0x7f0000000000)) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x89f0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x89f3, &(0x7f0000000080)) 23:22:55 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) creat(&(0x7f0000000100)='./bus\x00', 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000001740)=""/102400}, 0x20) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x4030582a, &(0x7f0000000040)) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r3, &(0x7f0000000600)=ANY=[], 0xda00) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000080)={'ip6tnl0\x00', 0x100}) socketpair(0x25, 0xa, 0xce84, &(0x7f0000000000)) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x89f0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x89f3, &(0x7f0000000080)) 23:22:55 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) creat(&(0x7f0000000100)='./bus\x00', 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000001740)=""/102400}, 0x20) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x4030582a, &(0x7f0000000040)) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r3, &(0x7f0000000600)=ANY=[], 0xda00) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000080)={'ip6tnl0\x00', 0x100}) socketpair(0x25, 0xa, 0xce84, &(0x7f0000000000)) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x89f0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x89f3, &(0x7f0000000080)) 23:22:55 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000480)={0x34, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_LINKMODES_AUTONEG={0x5}]}, 0x34}}, 0x0) 23:22:55 executing program 0: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000100)='./file0/bus\x00', 0x0) unshare(0x40600) fsync(r0) 23:22:55 executing program 4: perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x802, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x3, 0x0, @ipv4={[], [], @private}}, 0x1c) sendmmsg(r0, &(0x7f0000002cc0), 0x1a3, 0xbb8) 23:22:55 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) creat(&(0x7f0000000100)='./bus\x00', 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000001740)=""/102400}, 0x20) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x4030582a, &(0x7f0000000040)) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r3, &(0x7f0000000600)=ANY=[], 0xda00) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000080)={'ip6tnl0\x00', 0x100}) socketpair(0x25, 0xa, 0xce84, &(0x7f0000000000)) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x89f0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x89f3, &(0x7f0000000080)) 23:22:55 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000480)={0x34, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_LINKMODES_AUTONEG={0x5}]}, 0x34}}, 0x0) 23:22:55 executing program 0: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000100)='./file0/bus\x00', 0x0) unshare(0x40600) fsync(r0) 23:22:55 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACSEC_SCB={0x5, 0xb, 0x2}]}}}]}, 0x3c}}, 0x0) sendmmsg(r0, &(0x7f00000002c0), 0x40000000000009f, 0x0) 23:22:55 executing program 5: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0xd1, 0x0, &(0x7f0000000000)=0x2d) 23:22:56 executing program 5: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0xd1, 0x0, &(0x7f0000000000)=0x2d) 23:22:56 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) creat(&(0x7f0000000100)='./bus\x00', 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000001740)=""/102400}, 0x20) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x4030582a, &(0x7f0000000040)) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r3, &(0x7f0000000600)=ANY=[], 0xda00) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000080)={'ip6tnl0\x00', 0x100}) socketpair(0x25, 0xa, 0xce84, &(0x7f0000000000)) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x89f0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x89f3, &(0x7f0000000080)) 23:22:56 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) getsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0xe, 0x0, &(0x7f0000000100)) 23:22:56 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACSEC_SCB={0x5, 0xb, 0x2}]}}}]}, 0x3c}}, 0x0) sendmmsg(r0, &(0x7f00000002c0), 0x40000000000009f, 0x0) 23:22:56 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000480)={0x34, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_LINKMODES_AUTONEG={0x5}]}, 0x34}}, 0x0) 23:22:56 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACSEC_SCB={0x5, 0xb, 0x2}]}}}]}, 0x3c}}, 0x0) sendmmsg(r0, &(0x7f00000002c0), 0x40000000000009f, 0x0) 23:22:56 executing program 4: perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x802, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x3, 0x0, @ipv4={[], [], @private}}, 0x1c) sendmmsg(r0, &(0x7f0000002cc0), 0x1a3, 0xbb8) 23:22:56 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) getsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0xe, 0x0, &(0x7f0000000100)) 23:22:56 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000480)={0x34, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_LINKMODES_AUTONEG={0x5}]}, 0x34}}, 0x0) 23:22:56 executing program 5: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0xd1, 0x0, &(0x7f0000000000)=0x2d) 23:22:56 executing program 2: perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x802, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x3, 0x0, @ipv4={[], [], @private}}, 0x1c) sendmmsg(r0, &(0x7f0000002cc0), 0x1a3, 0xbb8) 23:22:56 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACSEC_SCB={0x5, 0xb, 0x2}]}}}]}, 0x3c}}, 0x0) sendmmsg(r0, &(0x7f00000002c0), 0x40000000000009f, 0x0) 23:22:56 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) getsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0xe, 0x0, &(0x7f0000000100)) 23:22:56 executing program 3: perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x802, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x3, 0x0, @ipv4={[], [], @private}}, 0x1c) sendmmsg(r0, &(0x7f0000002cc0), 0x1a3, 0xbb8) 23:22:56 executing program 5: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0xd1, 0x0, &(0x7f0000000000)=0x2d) 23:22:56 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) getsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0xe, 0x0, &(0x7f0000000100)) 23:22:56 executing program 1: perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x802, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x3, 0x0, @ipv4={[], [], @private}}, 0x1c) sendmmsg(r0, &(0x7f0000002cc0), 0x1a3, 0xbb8) 23:22:56 executing program 5: r0 = gettid() timer_create(0x2, &(0x7f0000000000)={0x0, 0x14, 0x4, @tid=r0}, &(0x7f0000044000)) exit(0x0) timer_settime(0x0, 0x1, &(0x7f000006b000)={{}, {0x0, 0x9}}, 0x0) 23:22:56 executing program 4: perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x802, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x3, 0x0, @ipv4={[], [], @private}}, 0x1c) sendmmsg(r0, &(0x7f0000002cc0), 0x1a3, 0xbb8) 23:22:56 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000003440)=[{{&(0x7f0000000040)={0x2, 0x4e24, @remote}, 0x10, 0x0}}, {{&(0x7f0000001c00)={0x2, 0x4e24, @remote}, 0x10, 0x0, 0x0, &(0x7f0000001e80)=[@ip_tos_u8={{0xf}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @multicast2, @multicast1}}}], 0x38}}], 0x2, 0x0) 23:22:56 executing program 2: perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x802, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x3, 0x0, @ipv4={[], [], @private}}, 0x1c) sendmmsg(r0, &(0x7f0000002cc0), 0x1a3, 0xbb8) 23:22:56 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000003440)=[{{&(0x7f0000000040)={0x2, 0x4e24, @remote}, 0x10, 0x0}}, {{&(0x7f0000001c00)={0x2, 0x4e24, @remote}, 0x10, 0x0, 0x0, &(0x7f0000001e80)=[@ip_tos_u8={{0xf}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @multicast2, @multicast1}}}], 0x38}}], 0x2, 0x0) 23:22:56 executing program 3: perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x802, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x3, 0x0, @ipv4={[], [], @private}}, 0x1c) sendmmsg(r0, &(0x7f0000002cc0), 0x1a3, 0xbb8) 23:22:56 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000003440)=[{{&(0x7f0000000040)={0x2, 0x4e24, @remote}, 0x10, 0x0}}, {{&(0x7f0000001c00)={0x2, 0x4e24, @remote}, 0x10, 0x0, 0x0, &(0x7f0000001e80)=[@ip_tos_u8={{0xf}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @multicast2, @multicast1}}}], 0x38}}], 0x2, 0x0) 23:22:56 executing program 1: perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x802, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x3, 0x0, @ipv4={[], [], @private}}, 0x1c) sendmmsg(r0, &(0x7f0000002cc0), 0x1a3, 0xbb8) 23:22:56 executing program 4: perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x802, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x3, 0x0, @ipv4={[], [], @private}}, 0x1c) sendmmsg(r0, &(0x7f0000002cc0), 0x1a3, 0xbb8) 23:22:56 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000003440)=[{{&(0x7f0000000040)={0x2, 0x4e24, @remote}, 0x10, 0x0}}, {{&(0x7f0000001c00)={0x2, 0x4e24, @remote}, 0x10, 0x0, 0x0, &(0x7f0000001e80)=[@ip_tos_u8={{0xf}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @multicast2, @multicast1}}}], 0x38}}], 0x2, 0x0) 23:22:57 executing program 1: perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x802, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x3, 0x0, @ipv4={[], [], @private}}, 0x1c) sendmmsg(r0, &(0x7f0000002cc0), 0x1a3, 0xbb8) 23:22:57 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='dctcp\x00', 0x6) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='illinois\x00', 0x9) sendmmsg(r0, &(0x7f0000000080)=[{{0x0, 0x0, &(0x7f0000001ac0)=[{&(0x7f0000000300)="f685a288c84ec47e44864a1ae8659eb07e2f", 0x12}, {&(0x7f0000001500)="cfd063443cdc8585517304d96a713e7fb6273277543dd8cc3f1f2506e70e28180a2d2cf93495d7ef3a25d4b8a05b98a627ae8e98ed6f0fa2c78dd9ce1b9ef81f7c9274c78b728e5032c69cf8ebe9d42dd43d2f19d09e91a71f81c3b192d96cc627241b95ec8fbb6c71f603e0d07fcb5a6e07585208dd2ac721d2fdab2c29411f66ec7cca1e1760a2d6ca8af4ec79cae5c78430ea32a266856c8260e4de581475abdd2153aa8fea34789320ee2514903088dfd546a136d4", 0xb7}], 0x2}}], 0x1, 0x0) sendto$inet(r0, &(0x7f0000001400)='\f', 0x1, 0x4011, 0x0, 0x0) 23:22:57 executing program 5: r0 = gettid() timer_create(0x2, &(0x7f0000000000)={0x0, 0x14, 0x4, @tid=r0}, &(0x7f0000044000)) exit(0x0) timer_settime(0x0, 0x1, &(0x7f000006b000)={{}, {0x0, 0x9}}, 0x0) 23:22:57 executing program 2: perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x802, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x3, 0x0, @ipv4={[], [], @private}}, 0x1c) sendmmsg(r0, &(0x7f0000002cc0), 0x1a3, 0xbb8) 23:22:57 executing program 3: perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x802, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x3, 0x0, @ipv4={[], [], @private}}, 0x1c) sendmmsg(r0, &(0x7f0000002cc0), 0x1a3, 0xbb8) 23:22:57 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='dctcp\x00', 0x6) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='illinois\x00', 0x9) sendmmsg(r0, &(0x7f0000000080)=[{{0x0, 0x0, &(0x7f0000001ac0)=[{&(0x7f0000000300)="f685a288c84ec47e44864a1ae8659eb07e2f", 0x12}, {&(0x7f0000001500)="cfd063443cdc8585517304d96a713e7fb6273277543dd8cc3f1f2506e70e28180a2d2cf93495d7ef3a25d4b8a05b98a627ae8e98ed6f0fa2c78dd9ce1b9ef81f7c9274c78b728e5032c69cf8ebe9d42dd43d2f19d09e91a71f81c3b192d96cc627241b95ec8fbb6c71f603e0d07fcb5a6e07585208dd2ac721d2fdab2c29411f66ec7cca1e1760a2d6ca8af4ec79cae5c78430ea32a266856c8260e4de581475abdd2153aa8fea34789320ee2514903088dfd546a136d4", 0xb7}], 0x2}}], 0x1, 0x0) sendto$inet(r0, &(0x7f0000001400)='\f', 0x1, 0x4011, 0x0, 0x0) 23:22:57 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='dctcp\x00', 0x6) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='illinois\x00', 0x9) sendmmsg(r0, &(0x7f0000000080)=[{{0x0, 0x0, &(0x7f0000001ac0)=[{&(0x7f0000000300)="f685a288c84ec47e44864a1ae8659eb07e2f", 0x12}, {&(0x7f0000001500)="cfd063443cdc8585517304d96a713e7fb6273277543dd8cc3f1f2506e70e28180a2d2cf93495d7ef3a25d4b8a05b98a627ae8e98ed6f0fa2c78dd9ce1b9ef81f7c9274c78b728e5032c69cf8ebe9d42dd43d2f19d09e91a71f81c3b192d96cc627241b95ec8fbb6c71f603e0d07fcb5a6e07585208dd2ac721d2fdab2c29411f66ec7cca1e1760a2d6ca8af4ec79cae5c78430ea32a266856c8260e4de581475abdd2153aa8fea34789320ee2514903088dfd546a136d4", 0xb7}], 0x2}}], 0x1, 0x0) sendto$inet(r0, &(0x7f0000001400)='\f', 0x1, 0x4011, 0x0, 0x0) 23:22:57 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='dctcp\x00', 0x6) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='illinois\x00', 0x9) sendmmsg(r0, &(0x7f0000000080)=[{{0x0, 0x0, &(0x7f0000001ac0)=[{&(0x7f0000000300)="f685a288c84ec47e44864a1ae8659eb07e2f", 0x12}, {&(0x7f0000001500)="cfd063443cdc8585517304d96a713e7fb6273277543dd8cc3f1f2506e70e28180a2d2cf93495d7ef3a25d4b8a05b98a627ae8e98ed6f0fa2c78dd9ce1b9ef81f7c9274c78b728e5032c69cf8ebe9d42dd43d2f19d09e91a71f81c3b192d96cc627241b95ec8fbb6c71f603e0d07fcb5a6e07585208dd2ac721d2fdab2c29411f66ec7cca1e1760a2d6ca8af4ec79cae5c78430ea32a266856c8260e4de581475abdd2153aa8fea34789320ee2514903088dfd546a136d4", 0xb7}], 0x2}}], 0x1, 0x0) sendto$inet(r0, &(0x7f0000001400)='\f', 0x1, 0x4011, 0x0, 0x0) 23:22:57 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='dctcp\x00', 0x6) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='illinois\x00', 0x9) sendmmsg(r0, &(0x7f0000000080)=[{{0x0, 0x0, &(0x7f0000001ac0)=[{&(0x7f0000000300)="f685a288c84ec47e44864a1ae8659eb07e2f", 0x12}, {&(0x7f0000001500)="cfd063443cdc8585517304d96a713e7fb6273277543dd8cc3f1f2506e70e28180a2d2cf93495d7ef3a25d4b8a05b98a627ae8e98ed6f0fa2c78dd9ce1b9ef81f7c9274c78b728e5032c69cf8ebe9d42dd43d2f19d09e91a71f81c3b192d96cc627241b95ec8fbb6c71f603e0d07fcb5a6e07585208dd2ac721d2fdab2c29411f66ec7cca1e1760a2d6ca8af4ec79cae5c78430ea32a266856c8260e4de581475abdd2153aa8fea34789320ee2514903088dfd546a136d4", 0xb7}], 0x2}}], 0x1, 0x0) sendto$inet(r0, &(0x7f0000001400)='\f', 0x1, 0x4011, 0x0, 0x0) 23:22:57 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='dctcp\x00', 0x6) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='illinois\x00', 0x9) sendmmsg(r0, &(0x7f0000000080)=[{{0x0, 0x0, &(0x7f0000001ac0)=[{&(0x7f0000000300)="f685a288c84ec47e44864a1ae8659eb07e2f", 0x12}, {&(0x7f0000001500)="cfd063443cdc8585517304d96a713e7fb6273277543dd8cc3f1f2506e70e28180a2d2cf93495d7ef3a25d4b8a05b98a627ae8e98ed6f0fa2c78dd9ce1b9ef81f7c9274c78b728e5032c69cf8ebe9d42dd43d2f19d09e91a71f81c3b192d96cc627241b95ec8fbb6c71f603e0d07fcb5a6e07585208dd2ac721d2fdab2c29411f66ec7cca1e1760a2d6ca8af4ec79cae5c78430ea32a266856c8260e4de581475abdd2153aa8fea34789320ee2514903088dfd546a136d4", 0xb7}], 0x2}}], 0x1, 0x0) sendto$inet(r0, &(0x7f0000001400)='\f', 0x1, 0x4011, 0x0, 0x0) 23:22:57 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='dctcp\x00', 0x6) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='illinois\x00', 0x9) sendmmsg(r0, &(0x7f0000000080)=[{{0x0, 0x0, &(0x7f0000001ac0)=[{&(0x7f0000000300)="f685a288c84ec47e44864a1ae8659eb07e2f", 0x12}, {&(0x7f0000001500)="cfd063443cdc8585517304d96a713e7fb6273277543dd8cc3f1f2506e70e28180a2d2cf93495d7ef3a25d4b8a05b98a627ae8e98ed6f0fa2c78dd9ce1b9ef81f7c9274c78b728e5032c69cf8ebe9d42dd43d2f19d09e91a71f81c3b192d96cc627241b95ec8fbb6c71f603e0d07fcb5a6e07585208dd2ac721d2fdab2c29411f66ec7cca1e1760a2d6ca8af4ec79cae5c78430ea32a266856c8260e4de581475abdd2153aa8fea34789320ee2514903088dfd546a136d4", 0xb7}], 0x2}}], 0x1, 0x0) sendto$inet(r0, &(0x7f0000001400)='\f', 0x1, 0x4011, 0x0, 0x0) 23:22:57 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='dctcp\x00', 0x6) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='illinois\x00', 0x9) sendmmsg(r0, &(0x7f0000000080)=[{{0x0, 0x0, &(0x7f0000001ac0)=[{&(0x7f0000000300)="f685a288c84ec47e44864a1ae8659eb07e2f", 0x12}, {&(0x7f0000001500)="cfd063443cdc8585517304d96a713e7fb6273277543dd8cc3f1f2506e70e28180a2d2cf93495d7ef3a25d4b8a05b98a627ae8e98ed6f0fa2c78dd9ce1b9ef81f7c9274c78b728e5032c69cf8ebe9d42dd43d2f19d09e91a71f81c3b192d96cc627241b95ec8fbb6c71f603e0d07fcb5a6e07585208dd2ac721d2fdab2c29411f66ec7cca1e1760a2d6ca8af4ec79cae5c78430ea32a266856c8260e4de581475abdd2153aa8fea34789320ee2514903088dfd546a136d4", 0xb7}], 0x2}}], 0x1, 0x0) sendto$inet(r0, &(0x7f0000001400)='\f', 0x1, 0x4011, 0x0, 0x0) 23:22:57 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000080)={r1}, 0x8) 23:22:57 executing program 0: open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup2(r0, r1) [ 568.365985][ T27] audit: type=1804 audit(1594768977.738:160): pid=2733 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir403831785/syzkaller.9ZjlZk/868/bus" dev="sda1" ino=16084 res=1 [ 568.446489][ T27] audit: type=1804 audit(1594768977.818:161): pid=2733 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir403831785/syzkaller.9ZjlZk/868/bus" dev="sda1" ino=16084 res=1 23:22:58 executing program 5: r0 = gettid() timer_create(0x2, &(0x7f0000000000)={0x0, 0x14, 0x4, @tid=r0}, &(0x7f0000044000)) exit(0x0) timer_settime(0x0, 0x1, &(0x7f000006b000)={{}, {0x0, 0x9}}, 0x0) 23:22:58 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0xfe76, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x6129d00b}], 0x1, &(0x7f00000001c0)=""/4, 0x10036, 0x7301}, 0x3f9c) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) socket$kcm(0xa, 0x0, 0x11) 23:22:58 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000080)={r1}, 0x8) 23:22:58 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000080)={r1}, 0x8) 23:22:58 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='dctcp\x00', 0x6) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='illinois\x00', 0x9) sendmmsg(r0, &(0x7f0000000080)=[{{0x0, 0x0, &(0x7f0000001ac0)=[{&(0x7f0000000300)="f685a288c84ec47e44864a1ae8659eb07e2f", 0x12}, {&(0x7f0000001500)="cfd063443cdc8585517304d96a713e7fb6273277543dd8cc3f1f2506e70e28180a2d2cf93495d7ef3a25d4b8a05b98a627ae8e98ed6f0fa2c78dd9ce1b9ef81f7c9274c78b728e5032c69cf8ebe9d42dd43d2f19d09e91a71f81c3b192d96cc627241b95ec8fbb6c71f603e0d07fcb5a6e07585208dd2ac721d2fdab2c29411f66ec7cca1e1760a2d6ca8af4ec79cae5c78430ea32a266856c8260e4de581475abdd2153aa8fea34789320ee2514903088dfd546a136d4", 0xb7}], 0x2}}], 0x1, 0x0) sendto$inet(r0, &(0x7f0000001400)='\f', 0x1, 0x4011, 0x0, 0x0) 23:22:58 executing program 0: open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup2(r0, r1) 23:22:58 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0xfe76, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x6129d00b}], 0x1, &(0x7f00000001c0)=""/4, 0x10036, 0x7301}, 0x3f9c) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) socket$kcm(0xa, 0x0, 0x11) [ 568.881722][ T27] audit: type=1804 audit(1594768978.248:162): pid=2751 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir403831785/syzkaller.9ZjlZk/869/bus" dev="sda1" ino=16333 res=1 23:22:58 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000080)={r1}, 0x8) 23:22:58 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000080)={r1}, 0x8) 23:22:58 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000080)={r1}, 0x8) 23:22:58 executing program 0: open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup2(r0, r1) 23:22:58 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000080)={r1}, 0x8) [ 569.134822][ T27] audit: type=1804 audit(1594768978.508:163): pid=2777 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir403831785/syzkaller.9ZjlZk/870/bus" dev="sda1" ino=16081 res=1 23:22:59 executing program 5: r0 = gettid() timer_create(0x2, &(0x7f0000000000)={0x0, 0x14, 0x4, @tid=r0}, &(0x7f0000044000)) exit(0x0) timer_settime(0x0, 0x1, &(0x7f000006b000)={{}, {0x0, 0x9}}, 0x0) 23:22:59 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0xfe76, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x6129d00b}], 0x1, &(0x7f00000001c0)=""/4, 0x10036, 0x7301}, 0x3f9c) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) socket$kcm(0xa, 0x0, 0x11) 23:22:59 executing program 1: open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup2(r0, r1) 23:22:59 executing program 0: open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup2(r0, r1) 23:22:59 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0xfe76, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x6129d00b}], 0x1, &(0x7f00000001c0)=""/4, 0x10036, 0x7301}, 0x3f9c) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) socket$kcm(0xa, 0x0, 0x11) 23:22:59 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='dctcp\x00', 0x6) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='illinois\x00', 0x9) sendmmsg(r0, &(0x7f0000000080)=[{{0x0, 0x0, &(0x7f0000001ac0)=[{&(0x7f0000000300)="f685a288c84ec47e44864a1ae8659eb07e2f", 0x12}, {&(0x7f0000001500)="cfd063443cdc8585517304d96a713e7fb6273277543dd8cc3f1f2506e70e28180a2d2cf93495d7ef3a25d4b8a05b98a627ae8e98ed6f0fa2c78dd9ce1b9ef81f7c9274c78b728e5032c69cf8ebe9d42dd43d2f19d09e91a71f81c3b192d96cc627241b95ec8fbb6c71f603e0d07fcb5a6e07585208dd2ac721d2fdab2c29411f66ec7cca1e1760a2d6ca8af4ec79cae5c78430ea32a266856c8260e4de581475abdd2153aa8fea34789320ee2514903088dfd546a136d4", 0xb7}], 0x2}}], 0x1, 0x0) sendto$inet(r0, &(0x7f0000001400)='\f', 0x1, 0x4011, 0x0, 0x0) [ 569.729536][ T27] audit: type=1804 audit(1594768979.098:164): pid=2792 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir384371078/syzkaller.ggCihx/849/bus" dev="sda1" ino=16380 res=1 [ 569.756545][ T27] audit: type=1804 audit(1594768979.118:165): pid=2796 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir403831785/syzkaller.9ZjlZk/871/bus" dev="sda1" ino=16321 res=1 23:22:59 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@newtfilter={0x48, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0x8}}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0x18, 0x2, [@TCA_FLOWER_KEY_ENC_OPTS={0x14, 0x54, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPTS_VXLAN={0xc, 0x2, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPT_VXLAN_GBP={0x8}]}, @TCA_FLOWER_KEY_ENC_OPTS_ERSPAN={0x4}]}]}}]}, 0x48}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x4924924924926d3, 0x0) 23:22:59 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0xfe76, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x6129d00b}], 0x1, &(0x7f00000001c0)=""/4, 0x10036, 0x7301}, 0x3f9c) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) socket$kcm(0xa, 0x0, 0x11) 23:22:59 executing program 1: open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup2(r0, r1) [ 569.947909][ T2813] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 569.971895][ T27] audit: type=1804 audit(1594768979.338:166): pid=2816 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir384371078/syzkaller.ggCihx/850/bus" dev="sda1" ino=16370 res=1 [ 569.998190][ T2822] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 23:22:59 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@newtfilter={0x48, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0x8}}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0x18, 0x2, [@TCA_FLOWER_KEY_ENC_OPTS={0x14, 0x54, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPTS_VXLAN={0xc, 0x2, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPT_VXLAN_GBP={0x8}]}, @TCA_FLOWER_KEY_ENC_OPTS_ERSPAN={0x4}]}]}}]}, 0x48}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x4924924924926d3, 0x0) 23:22:59 executing program 1: open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup2(r0, r1) 23:22:59 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0xfe76, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x6129d00b}], 0x1, &(0x7f00000001c0)=""/4, 0x10036, 0x7301}, 0x3f9c) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) socket$kcm(0xa, 0x0, 0x11) [ 570.137827][ T2830] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 570.224654][ T27] audit: type=1804 audit(1594768979.598:167): pid=2838 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir384371078/syzkaller.ggCihx/851/bus" dev="sda1" ino=16370 res=1 [ 570.252744][T24222] net_ratelimit: 47 callbacks suppressed [ 570.252751][T24222] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 570.473133][T10087] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 23:22:59 executing program 2: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="eb3c906d6b66732e666174000204010002000270fff8f2", 0x17}], 0x0, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r3 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r2, &(0x7f0000000600)="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", 0xa0f) sendfile(r2, r3, 0x0, 0x12000) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x175d900f) 23:22:59 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@newtfilter={0x48, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0x8}}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0x18, 0x2, [@TCA_FLOWER_KEY_ENC_OPTS={0x14, 0x54, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPTS_VXLAN={0xc, 0x2, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPT_VXLAN_GBP={0x8}]}, @TCA_FLOWER_KEY_ENC_OPTS_ERSPAN={0x4}]}]}}]}, 0x48}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x4924924924926d3, 0x0) 23:22:59 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff}) close(r0) socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000005c0)='nl80211\x00') r2 = socket$tipc(0x1e, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000140)={'virt_wifi0\x00', 0x0}) sendmsg$NL80211_CMD_SET_WIPHY(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)={0x24, r1, 0x11, 0x0, 0x0, {}, [@NL80211_ATTR_WIPHY_RTS_THRESHOLD={0x8}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r3}]}, 0x24}}, 0x0) 23:22:59 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x1, &(0x7f0000000300)=0x6, 0x4) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_PIT2(0xffffffffffffffff, 0x4070aea0, &(0x7f0000000540)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}]}) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) sendmsg$L2TP_CMD_SESSION_CREATE(0xffffffffffffffff, 0x0, 0x0) sendmsg$L2TP_CMD_SESSION_MODIFY(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)={0x14, 0x0, 0x0, 0x0, 0x25dfdbff}, 0x14}, 0x1, 0x0, 0x0, 0x4000}, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r4, 0xae80, 0x0) 23:23:00 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0xfe76, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x6129d00b}], 0x1, &(0x7f00000001c0)=""/4, 0x10036, 0x7301}, 0x3f9c) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) socket$kcm(0xa, 0x0, 0x11) 23:23:00 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) mmap$binder(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) r2 = dup2(r1, r0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) mmap$binder(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1, 0x11, r2, 0x0) [ 570.632308][ T27] audit: type=1800 audit(1594768979.998:168): pid=2851 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="file0" dev="sda1" ino=16350 res=0 [ 570.676133][ T2854] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 23:23:00 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff}) close(r0) socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000005c0)='nl80211\x00') r2 = socket$tipc(0x1e, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000140)={'virt_wifi0\x00', 0x0}) sendmsg$NL80211_CMD_SET_WIPHY(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)={0x24, r1, 0x11, 0x0, 0x0, {}, [@NL80211_ATTR_WIPHY_RTS_THRESHOLD={0x8}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r3}]}, 0x24}}, 0x0) [ 570.730202][ T27] audit: type=1804 audit(1594768980.008:169): pid=2851 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir925888999/syzkaller.U99twN/927/file0" dev="sda1" ino=16350 res=1 [ 570.766001][ T2870] binder_alloc: binder_alloc_mmap_handler: 2857 20ffc000-20ffd000 already mapped failed -16 23:23:00 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@newtfilter={0x48, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0x8}}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0x18, 0x2, [@TCA_FLOWER_KEY_ENC_OPTS={0x14, 0x54, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPTS_VXLAN={0xc, 0x2, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPT_VXLAN_GBP={0x8}]}, @TCA_FLOWER_KEY_ENC_OPTS_ERSPAN={0x4}]}]}}]}, 0x48}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x4924924924926d3, 0x0) 23:23:00 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff}) close(r0) socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000005c0)='nl80211\x00') r2 = socket$tipc(0x1e, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000140)={'virt_wifi0\x00', 0x0}) sendmsg$NL80211_CMD_SET_WIPHY(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)={0x24, r1, 0x11, 0x0, 0x0, {}, [@NL80211_ATTR_WIPHY_RTS_THRESHOLD={0x8}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r3}]}, 0x24}}, 0x0) 23:23:00 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) mmap$binder(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) r2 = dup2(r1, r0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) mmap$binder(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1, 0x11, r2, 0x0) [ 570.950862][ T2881] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 23:23:00 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff}) close(r0) socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000005c0)='nl80211\x00') r2 = socket$tipc(0x1e, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000140)={'virt_wifi0\x00', 0x0}) sendmsg$NL80211_CMD_SET_WIPHY(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)={0x24, r1, 0x11, 0x0, 0x0, {}, [@NL80211_ATTR_WIPHY_RTS_THRESHOLD={0x8}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r3}]}, 0x24}}, 0x0) [ 571.061020][ T2890] binder_alloc: binder_alloc_mmap_handler: 2884 20ffc000-20ffd000 already mapped failed -16 23:23:00 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff}) close(r0) socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000005c0)='nl80211\x00') r2 = socket$tipc(0x1e, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000140)={'virt_wifi0\x00', 0x0}) sendmsg$NL80211_CMD_SET_WIPHY(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)={0x24, r1, 0x11, 0x0, 0x0, {}, [@NL80211_ATTR_WIPHY_RTS_THRESHOLD={0x8}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r3}]}, 0x24}}, 0x0) [ 571.272803][T24222] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 23:23:00 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$packet_int(r0, 0x107, 0x13, 0x0, &(0x7f0000000000)=0x32) 23:23:00 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) mmap$binder(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) r2 = dup2(r1, r0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) mmap$binder(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1, 0x11, r2, 0x0) 23:23:00 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff}) close(r0) socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000005c0)='nl80211\x00') r2 = socket$tipc(0x1e, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000140)={'virt_wifi0\x00', 0x0}) sendmsg$NL80211_CMD_SET_WIPHY(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)={0x24, r1, 0x11, 0x0, 0x0, {}, [@NL80211_ATTR_WIPHY_RTS_THRESHOLD={0x8}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r3}]}, 0x24}}, 0x0) [ 571.472644][ T2905] binder_alloc: binder_alloc_mmap_handler: 2901 20ffc000-20ffd000 already mapped failed -16 23:23:00 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x1, &(0x7f0000000300)=0x6, 0x4) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_PIT2(0xffffffffffffffff, 0x4070aea0, &(0x7f0000000540)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}]}) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) sendmsg$L2TP_CMD_SESSION_CREATE(0xffffffffffffffff, 0x0, 0x0) sendmsg$L2TP_CMD_SESSION_MODIFY(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)={0x14, 0x0, 0x0, 0x0, 0x25dfdbff}, 0x14}, 0x1, 0x0, 0x0, 0x4000}, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r4, 0xae80, 0x0) 23:23:01 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$packet_int(r0, 0x107, 0x13, 0x0, &(0x7f0000000000)=0x32) 23:23:01 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x5}]}, 0x10) r1 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000100)={{{@in, @in=@private, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@local, 0x0, 0x3c}, 0x0, @in=@local}}, 0xe8) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x0) 23:23:01 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff}) close(r0) socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000005c0)='nl80211\x00') r2 = socket$tipc(0x1e, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000140)={'virt_wifi0\x00', 0x0}) sendmsg$NL80211_CMD_SET_WIPHY(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)={0x24, r1, 0x11, 0x0, 0x0, {}, [@NL80211_ATTR_WIPHY_RTS_THRESHOLD={0x8}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r3}]}, 0x24}}, 0x0) 23:23:01 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) mmap$binder(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) r2 = dup2(r1, r0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) mmap$binder(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1, 0x11, r2, 0x0) 23:23:01 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0xa) socket$unix(0x1, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f0000000140)={0x58, {{0x2, 0x0, @remote}}}, 0x88) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000100)}, 0x29, 0x8, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0x28000000, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0x983a0000, 0x103}}], 0x1, 0x100, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) [ 571.595233][T10087] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 23:23:01 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x5}]}, 0x10) r1 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000100)={{{@in, @in=@private, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@local, 0x0, 0x3c}, 0x0, @in=@local}}, 0xe8) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x0) 23:23:01 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$packet_int(r0, 0x107, 0x13, 0x0, &(0x7f0000000000)=0x32) 23:23:01 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x5}]}, 0x10) r1 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000100)={{{@in, @in=@private, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@local, 0x0, 0x3c}, 0x0, @in=@local}}, 0xe8) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x0) [ 571.695105][ T2931] binder_alloc: binder_alloc_mmap_handler: 2924 20ffc000-20ffd000 already mapped failed -16 23:23:01 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000400)=@broute={'broute\x00', 0x20, 0x2, 0x330, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000580], 0x0, 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="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"]}, 0x3a8) r1 = gettid() tkill(r1, 0x3a) 23:23:01 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x5}]}, 0x10) r1 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000100)={{{@in, @in=@private, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@local, 0x0, 0x3c}, 0x0, @in=@local}}, 0xe8) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x0) 23:23:01 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x5}]}, 0x10) r1 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000100)={{{@in, @in=@private, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@local, 0x0, 0x3c}, 0x0, @in=@local}}, 0xe8) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x0) [ 572.317506][T24222] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 23:23:01 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x1, &(0x7f0000000300)=0x6, 0x4) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_PIT2(0xffffffffffffffff, 0x4070aea0, &(0x7f0000000540)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}]}) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) sendmsg$L2TP_CMD_SESSION_CREATE(0xffffffffffffffff, 0x0, 0x0) sendmsg$L2TP_CMD_SESSION_MODIFY(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)={0x14, 0x0, 0x0, 0x0, 0x25dfdbff}, 0x14}, 0x1, 0x0, 0x0, 0x4000}, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r4, 0xae80, 0x0) 23:23:01 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x5}]}, 0x10) r1 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000100)={{{@in, @in=@private, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@local, 0x0, 0x3c}, 0x0, @in=@local}}, 0xe8) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x0) 23:23:01 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x5}]}, 0x10) r1 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000100)={{{@in, @in=@private, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@local, 0x0, 0x3c}, 0x0, @in=@local}}, 0xe8) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x0) 23:23:01 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$packet_int(r0, 0x107, 0x13, 0x0, &(0x7f0000000000)=0x32) 23:23:01 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000400)=@broute={'broute\x00', 0x20, 0x2, 0x330, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000580], 0x0, 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000700000000000000000000000000feffffff0100000019000000000000000000726f7365300000000000000000000000726f73653000000000000000000000ffffff7f6d5f736c6176655f310000000064756d6d7930000000000000000000000180c2000000000000000000ffffffffffff0000000000000000d00000000801000038010000706b74747970650000000000000000000000000000000000000000000000000008000000000000000000000000000000706b747479706500000000000000000000000000000000000000000000000000080000000000000000000000000000006d61726b0000000000000000000000000000000000000000000000000000000010000000000000000000000000000000ddffffff0000000072656469726563740000000000000000000000000000000000000000000000000800000000000000feffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000001000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000001000000feffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000001000000ffffffff01000000030000000000000080357665746831000000000800000000000074756e6c30000000000000000000000074756e6c300000000000000000000000766c616e300000000000000000000000aaaaaaaaaabb000000000000aaaaaaaaaa0000000000000000000001000000010000380100006367726f757000000000000000000000000000000000000000000000000000000800000000000000000000000000000061727000000000000000000000000000000000000000000000000000000000003800000000000000000000000000000000000000000000007f0000010000000072ce35f341210000000000000000000000000000000000000000000000000000646e6174000000000000000000000000000000000000000000000000000000001000000000000000aaaaaaaaaabb0000fdffffff00000000"]}, 0x3a8) r1 = gettid() tkill(r1, 0x3a) 23:23:01 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0xa) socket$unix(0x1, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f0000000140)={0x58, {{0x2, 0x0, @remote}}}, 0x88) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000100)}, 0x29, 0x8, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0x28000000, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0x983a0000, 0x103}}], 0x1, 0x100, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) 23:23:01 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0xa) socket$unix(0x1, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f0000000140)={0x58, {{0x2, 0x0, @remote}}}, 0x88) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000100)}, 0x29, 0x8, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0x28000000, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0x983a0000, 0x103}}], 0x1, 0x100, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) 23:23:01 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000400)=@broute={'broute\x00', 0x20, 0x2, 0x330, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000580], 0x0, 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="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"]}, 0x3a8) r1 = gettid() tkill(r1, 0x3a) 23:23:01 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0xa) socket$unix(0x1, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f0000000140)={0x58, {{0x2, 0x0, @remote}}}, 0x88) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000100)}, 0x29, 0x8, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0x28000000, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0x983a0000, 0x103}}], 0x1, 0x100, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) 23:23:02 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0xa) socket$unix(0x1, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f0000000140)={0x58, {{0x2, 0x0, @remote}}}, 0x88) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000100)}, 0x29, 0x8, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0x28000000, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0x983a0000, 0x103}}], 0x1, 0x100, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) [ 572.629747][ T2976] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 572.660791][ T2976] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 23:23:02 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000400)=@broute={'broute\x00', 0x20, 0x2, 0x330, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000580], 0x0, 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000700000000000000000000000000feffffff0100000019000000000000000000726f7365300000000000000000000000726f73653000000000000000000000ffffff7f6d5f736c6176655f310000000064756d6d7930000000000000000000000180c2000000000000000000ffffffffffff0000000000000000d00000000801000038010000706b74747970650000000000000000000000000000000000000000000000000008000000000000000000000000000000706b747479706500000000000000000000000000000000000000000000000000080000000000000000000000000000006d61726b0000000000000000000000000000000000000000000000000000000010000000000000000000000000000000ddffffff0000000072656469726563740000000000000000000000000000000000000000000000000800000000000000feffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000001000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000001000000feffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000001000000ffffffff01000000030000000000000080357665746831000000000800000000000074756e6c30000000000000000000000074756e6c300000000000000000000000766c616e300000000000000000000000aaaaaaaaaabb000000000000aaaaaaaaaa0000000000000000000001000000010000380100006367726f757000000000000000000000000000000000000000000000000000000800000000000000000000000000000061727000000000000000000000000000000000000000000000000000000000003800000000000000000000000000000000000000000000007f0000010000000072ce35f341210000000000000000000000000000000000000000000000000000646e6174000000000000000000000000000000000000000000000000000000001000000000000000aaaaaaaaaabb0000fdffffff00000000"]}, 0x3a8) r1 = gettid() tkill(r1, 0x3a) [ 572.699690][ T2976] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 572.736661][ T2989] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 572.751847][ T2989] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 23:23:02 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0xa) socket$unix(0x1, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f0000000140)={0x58, {{0x2, 0x0, @remote}}}, 0x88) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000100)}, 0x29, 0x8, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0x28000000, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0x983a0000, 0x103}}], 0x1, 0x100, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) 23:23:02 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x1, &(0x7f0000000300)=0x6, 0x4) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_PIT2(0xffffffffffffffff, 0x4070aea0, &(0x7f0000000540)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}]}) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) sendmsg$L2TP_CMD_SESSION_CREATE(0xffffffffffffffff, 0x0, 0x0) sendmsg$L2TP_CMD_SESSION_MODIFY(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)={0x14, 0x0, 0x0, 0x0, 0x25dfdbff}, 0x14}, 0x1, 0x0, 0x0, 0x4000}, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r4, 0xae80, 0x0) 23:23:02 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0xa) socket$unix(0x1, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f0000000140)={0x58, {{0x2, 0x0, @remote}}}, 0x88) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000100)}, 0x29, 0x8, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0x28000000, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0x983a0000, 0x103}}], 0x1, 0x100, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) 23:23:02 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0xa) socket$unix(0x1, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f0000000140)={0x58, {{0x2, 0x0, @remote}}}, 0x88) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000100)}, 0x29, 0x8, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0x28000000, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0x983a0000, 0x103}}], 0x1, 0x100, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) 23:23:03 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0xa) socket$unix(0x1, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f0000000140)={0x58, {{0x2, 0x0, @remote}}}, 0x88) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000100)}, 0x29, 0x8, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0x28000000, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0x983a0000, 0x103}}], 0x1, 0x100, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) 23:23:03 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0xa) socket$unix(0x1, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f0000000140)={0x58, {{0x2, 0x0, @remote}}}, 0x88) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000100)}, 0x29, 0x8, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0x28000000, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0x983a0000, 0x103}}], 0x1, 0x100, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) 23:23:03 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0xa) socket$unix(0x1, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f0000000140)={0x58, {{0x2, 0x0, @remote}}}, 0x88) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000100)}, 0x29, 0x8, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0x28000000, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0x983a0000, 0x103}}], 0x1, 0x100, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) 23:23:03 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0xa) socket$unix(0x1, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f0000000140)={0x58, {{0x2, 0x0, @remote}}}, 0x88) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000100)}, 0x29, 0x8, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0x28000000, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0x983a0000, 0x103}}], 0x1, 0x100, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) 23:23:03 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x81) ioctl$KVM_SET_LAPIC(r4, 0x4400ae8f, &(0x7f0000000580)={"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"}) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = dup3(r0, r1, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r4, 0x4188aea7, &(0x7f00000000c0)={0x0, 0x0, [0x400000f5, 0x0, 0x3, 0x8, 0xfdfdffff]}) dup2(r5, r4) 23:23:03 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0xa) socket$unix(0x1, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f0000000140)={0x58, {{0x2, 0x0, @remote}}}, 0x88) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000100)}, 0x29, 0x8, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0x28000000, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0x983a0000, 0x103}}], 0x1, 0x100, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) [ 574.539147][ T3034] kvm: vcpu 129: requested lapic timer restore with starting count register 0x390=4241646265 (4241646265 ns) > initial count (296265111 ns). Using initial count to start timer. 23:23:04 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0xa) socket$unix(0x1, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f0000000140)={0x58, {{0x2, 0x0, @remote}}}, 0x88) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000100)}, 0x29, 0x8, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0x28000000, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0x983a0000, 0x103}}], 0x1, 0x100, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) 23:23:04 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0xa) socket$unix(0x1, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f0000000140)={0x58, {{0x2, 0x0, @remote}}}, 0x88) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000100)}, 0x29, 0x8, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0x28000000, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0x983a0000, 0x103}}], 0x1, 0x100, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) 23:23:04 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0xa) socket$unix(0x1, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f0000000140)={0x58, {{0x2, 0x0, @remote}}}, 0x88) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000100)}, 0x29, 0x8, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0x28000000, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0x983a0000, 0x103}}], 0x1, 0x100, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) 23:23:04 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x81) ioctl$KVM_SET_LAPIC(r4, 0x4400ae8f, &(0x7f0000000580)={"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"}) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = dup3(r0, r1, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r4, 0x4188aea7, &(0x7f00000000c0)={0x0, 0x0, [0x400000f5, 0x0, 0x3, 0x8, 0xfdfdffff]}) dup2(r5, r4) [ 575.013606][ T3061] kvm: vcpu 129: requested lapic timer restore with starting count register 0x390=4241646265 (4241646265 ns) > initial count (296265111 ns). Using initial count to start timer. 23:23:04 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x81) ioctl$KVM_SET_LAPIC(r4, 0x4400ae8f, &(0x7f0000000580)={"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"}) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = dup3(r0, r1, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r4, 0x4188aea7, &(0x7f00000000c0)={0x0, 0x0, [0x400000f5, 0x0, 0x3, 0x8, 0xfdfdffff]}) dup2(r5, r4) [ 575.262631][ C0] net_ratelimit: 4636 callbacks suppressed [ 575.262637][ C0] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 575.291418][ T3049] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 23:23:04 executing program 1: syz_emit_ethernet(0x66, &(0x7f00000007c0)={@broadcast, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "42bf00", 0x30, 0x3a, 0x0, @private2, @mcast2={0xff, 0x5}, {[], @pkt_toobig={0x6, 0x2, 0x0, 0x0, {0x0, 0x6, "7f112d", 0x0, 0x0, 0x0, @mcast1, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}}}}}}}}, 0x0) 23:23:04 executing program 1: syz_emit_ethernet(0x66, &(0x7f00000007c0)={@broadcast, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "42bf00", 0x30, 0x3a, 0x0, @private2, @mcast2={0xff, 0x5}, {[], @pkt_toobig={0x6, 0x2, 0x0, 0x0, {0x0, 0x6, "7f112d", 0x0, 0x0, 0x0, @mcast1, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}}}}}}}}, 0x0) 23:23:04 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x2001, 0x0) write(r0, &(0x7f0000c34fff), 0xffffff0b) ioctl$TCXONC(r0, 0x540a, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) [ 575.414905][ T3071] kvm: vcpu 129: requested lapic timer restore with starting count register 0x390=4241646265 (4241646265 ns) > initial count (296265111 ns). Using initial count to start timer. [ 575.444510][T31594] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 23:23:04 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_sys\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r3, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xc) 23:23:04 executing program 4: chdir(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xf7ffbfffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$nbd(r0, &(0x7f0000000340)=ANY=[], 0x4b) sendfile(r0, r0, &(0x7f0000000200), 0xa198) 23:23:04 executing program 1: syz_emit_ethernet(0x66, &(0x7f00000007c0)={@broadcast, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "42bf00", 0x30, 0x3a, 0x0, @private2, @mcast2={0xff, 0x5}, {[], @pkt_toobig={0x6, 0x2, 0x0, 0x0, {0x0, 0x6, "7f112d", 0x0, 0x0, 0x0, @mcast1, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}}}}}}}}, 0x0) 23:23:05 executing program 2: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000100)={@void, @val, @mpls={[], @ipv4=@gre={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @empty, @empty=0xffffffff}, {{0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x6558}, {}, {}, {0x8, 0x88be, 0x0, {{}, 0x5700}}, {0x2c}}}}}, 0x62) 23:23:05 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_sys\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r3, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xc) 23:23:05 executing program 1: syz_emit_ethernet(0x66, &(0x7f00000007c0)={@broadcast, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "42bf00", 0x30, 0x3a, 0x0, @private2, @mcast2={0xff, 0x5}, {[], @pkt_toobig={0x6, 0x2, 0x0, 0x0, {0x0, 0x6, "7f112d", 0x0, 0x0, 0x0, @mcast1, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}}}}}}}}, 0x0) 23:23:05 executing program 0: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast]}, 0x48) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) listen(r0, 0x0) unshare(0x40000000) r1 = accept(r0, 0x0, 0x0) getsockopt$sock_buf(r1, 0x1, 0x1c, 0x0, &(0x7f0000000180)) r2 = open(0x0, 0x0, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r2, 0x0) 23:23:05 executing program 4: chdir(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xf7ffbfffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$nbd(r0, &(0x7f0000000340)=ANY=[], 0x4b) sendfile(r0, r0, &(0x7f0000000200), 0xa198) [ 575.697199][ T3093] IPVS: ftp: loaded support on port[0] = 21 23:23:05 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x81) ioctl$KVM_SET_LAPIC(r4, 0x4400ae8f, &(0x7f0000000580)={"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"}) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = dup3(r0, r1, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r4, 0x4188aea7, &(0x7f00000000c0)={0x0, 0x0, [0x400000f5, 0x0, 0x3, 0x8, 0xfdfdffff]}) dup2(r5, r4) 23:23:05 executing program 1: chdir(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xf7ffbfffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$nbd(r0, &(0x7f0000000340)=ANY=[], 0x4b) sendfile(r0, r0, &(0x7f0000000200), 0xa198) 23:23:05 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_sys\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r3, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xc) [ 575.855552][ T3123] kvm: vcpu 129: requested lapic timer restore with starting count register 0x390=4241646265 (4241646265 ns) > initial count (296265111 ns). Using initial count to start timer. [ 575.877944][ T3131] IPVS: ftp: loaded support on port[0] = 21 23:23:05 executing program 4: chdir(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xf7ffbfffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$nbd(r0, &(0x7f0000000340)=ANY=[], 0x4b) sendfile(r0, r0, &(0x7f0000000200), 0xa198) 23:23:05 executing program 1: chdir(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xf7ffbfffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$nbd(r0, &(0x7f0000000340)=ANY=[], 0x4b) sendfile(r0, r0, &(0x7f0000000200), 0xa198) [ 575.954137][ T3148] IPVS: ftp: loaded support on port[0] = 21 23:23:05 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_sys\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r3, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xc) 23:23:05 executing program 0: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast]}, 0x48) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) listen(r0, 0x0) unshare(0x40000000) r1 = accept(r0, 0x0, 0x0) getsockopt$sock_buf(r1, 0x1, 0x1c, 0x0, &(0x7f0000000180)) r2 = open(0x0, 0x0, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r2, 0x0) [ 576.202584][ T649] tipc: TX() has been purged, node left! [ 576.217903][ T3201] IPVS: ftp: loaded support on port[0] = 21 [ 576.219933][ T3093] IPVS: ftp: loaded support on port[0] = 21 23:23:05 executing program 2: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000100)={@void, @val, @mpls={[], @ipv4=@gre={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @empty, @empty=0xffffffff}, {{0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x6558}, {}, {}, {0x8, 0x88be, 0x0, {{}, 0x5700}}, {0x2c}}}}}, 0x62) 23:23:05 executing program 3: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast]}, 0x48) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) listen(r0, 0x0) unshare(0x40000000) r1 = accept(r0, 0x0, 0x0) getsockopt$sock_buf(r1, 0x1, 0x1c, 0x0, &(0x7f0000000180)) r2 = open(0x0, 0x0, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r2, 0x0) 23:23:05 executing program 4: chdir(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xf7ffbfffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$nbd(r0, &(0x7f0000000340)=ANY=[], 0x4b) sendfile(r0, r0, &(0x7f0000000200), 0xa198) 23:23:05 executing program 1: chdir(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xf7ffbfffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$nbd(r0, &(0x7f0000000340)=ANY=[], 0x4b) sendfile(r0, r0, &(0x7f0000000200), 0xa198) 23:23:05 executing program 5: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast]}, 0x48) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) listen(r0, 0x0) unshare(0x40000000) r1 = accept(r0, 0x0, 0x0) getsockopt$sock_buf(r1, 0x1, 0x1c, 0x0, &(0x7f0000000180)) r2 = open(0x0, 0x0, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r2, 0x0) 23:23:05 executing program 0: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast]}, 0x48) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) listen(r0, 0x0) unshare(0x40000000) r1 = accept(r0, 0x0, 0x0) getsockopt$sock_buf(r1, 0x1, 0x1c, 0x0, &(0x7f0000000180)) r2 = open(0x0, 0x0, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r2, 0x0) [ 576.474523][T24222] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 576.504058][ T3268] IPVS: ftp: loaded support on port[0] = 21 [ 576.504435][ T3267] IPVS: ftp: loaded support on port[0] = 21 23:23:05 executing program 4: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000100)={@void, @val, @mpls={[], @ipv4=@gre={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @empty, @empty=0xffffffff}, {{0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x6558}, {}, {}, {0x8, 0x88be, 0x0, {{}, 0x5700}}, {0x2c}}}}}, 0x62) [ 576.519876][ T3266] IPVS: ftp: loaded support on port[0] = 21 [ 576.531318][ T3269] IPVS: ftp: loaded support on port[0] = 21 [ 576.552729][T16435] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 576.616803][ T3291] IPVS: ftp: loaded support on port[0] = 21 23:23:06 executing program 5: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast]}, 0x48) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) listen(r0, 0x0) unshare(0x40000000) r1 = accept(r0, 0x0, 0x0) getsockopt$sock_buf(r1, 0x1, 0x1c, 0x0, &(0x7f0000000180)) r2 = open(0x0, 0x0, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r2, 0x0) 23:23:06 executing program 0: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast]}, 0x48) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) listen(r0, 0x0) unshare(0x40000000) r1 = accept(r0, 0x0, 0x0) getsockopt$sock_buf(r1, 0x1, 0x1c, 0x0, &(0x7f0000000180)) r2 = open(0x0, 0x0, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r2, 0x0) 23:23:06 executing program 1: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast]}, 0x48) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) listen(r0, 0x0) unshare(0x40000000) r1 = accept(r0, 0x0, 0x0) getsockopt$sock_buf(r1, 0x1, 0x1c, 0x0, &(0x7f0000000180)) r2 = open(0x0, 0x0, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r2, 0x0) [ 577.045484][ T3402] IPVS: ftp: loaded support on port[0] = 21 23:23:06 executing program 5: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast]}, 0x48) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) listen(r0, 0x0) unshare(0x40000000) r1 = accept(r0, 0x0, 0x0) getsockopt$sock_buf(r1, 0x1, 0x1c, 0x0, &(0x7f0000000180)) r2 = open(0x0, 0x0, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r2, 0x0) [ 577.095095][ T3425] IPVS: ftp: loaded support on port[0] = 21 [ 577.126262][ T3426] IPVS: ftp: loaded support on port[0] = 21 23:23:06 executing program 3: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast]}, 0x48) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) listen(r0, 0x0) unshare(0x40000000) r1 = accept(r0, 0x0, 0x0) getsockopt$sock_buf(r1, 0x1, 0x1c, 0x0, &(0x7f0000000180)) r2 = open(0x0, 0x0, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r2, 0x0) [ 577.249950][ T3473] IPVS: ftp: loaded support on port[0] = 21 23:23:06 executing program 2: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000100)={@void, @val, @mpls={[], @ipv4=@gre={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @empty, @empty=0xffffffff}, {{0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x6558}, {}, {}, {0x8, 0x88be, 0x0, {{}, 0x5700}}, {0x2c}}}}}, 0x62) [ 577.338888][ T3486] IPVS: ftp: loaded support on port[0] = 21 [ 577.477397][ T3536] IPVS: ftp: loaded support on port[0] = 21 [ 577.514117][T31594] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 23:23:06 executing program 4: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000100)={@void, @val, @mpls={[], @ipv4=@gre={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @empty, @empty=0xffffffff}, {{0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x6558}, {}, {}, {0x8, 0x88be, 0x0, {{}, 0x5700}}, {0x2c}}}}}, 0x62) 23:23:07 executing program 3: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast]}, 0x48) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) listen(r0, 0x0) unshare(0x40000000) r1 = accept(r0, 0x0, 0x0) getsockopt$sock_buf(r1, 0x1, 0x1c, 0x0, &(0x7f0000000180)) r2 = open(0x0, 0x0, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r2, 0x0) [ 577.610532][ T3563] IPVS: ftp: loaded support on port[0] = 21 23:23:07 executing program 5: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)={[{@shortname_winnt='shortname=winnt'}]}) [ 577.785326][ T3592] IPVS: ftp: loaded support on port[0] = 21 23:23:07 executing program 0: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, &(0x7f0000000100)) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, &(0x7f0000000100)) 23:23:07 executing program 1: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast]}, 0x48) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) listen(r0, 0x0) unshare(0x40000000) r1 = accept(r0, 0x0, 0x0) getsockopt$sock_buf(r1, 0x1, 0x1c, 0x0, &(0x7f0000000180)) r2 = open(0x0, 0x0, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r2, 0x0) 23:23:07 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_MODIFY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)={0x14, r1, 0x1}, 0x14}}, 0x0) 23:23:07 executing program 3: ioperm(0x0, 0xff, 0x80000001) bpf$MAP_CREATE(0x16, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 23:23:07 executing program 0: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, &(0x7f0000000100)) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, &(0x7f0000000100)) 23:23:07 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_MODIFY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)={0x14, r1, 0x1}, 0x14}}, 0x0) [ 577.994818][ T3629] IPVS: ftp: loaded support on port[0] = 21 23:23:07 executing program 3: ioperm(0x0, 0xff, 0x80000001) bpf$MAP_CREATE(0x16, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) [ 578.042790][ T649] tipc: TX() has been purged, node left! [ 578.048979][ T649] tipc: TX() has been purged, node left! 23:23:07 executing program 0: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, &(0x7f0000000100)) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, &(0x7f0000000100)) 23:23:07 executing program 2: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000100)={@void, @val, @mpls={[], @ipv4=@gre={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @empty, @empty=0xffffffff}, {{0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x6558}, {}, {}, {0x8, 0x88be, 0x0, {{}, 0x5700}}, {0x2c}}}}}, 0x62) [ 578.122783][ T649] tipc: TX() has been purged, node left! [ 578.147587][ T649] tipc: TX() has been purged, node left! [ 578.164718][ T649] tipc: TX() has been purged, node left! [ 578.178106][ T649] tipc: TX() has been purged, node left! [ 578.235799][ T3667] IPVS: ftp: loaded support on port[0] = 21 [ 578.264253][ T649] tipc: TX() has been purged, node left! [ 578.270116][ T649] tipc: TX() has been purged, node left! [ 578.288238][ T649] tipc: TX() has been purged, node left! 23:23:07 executing program 4: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000100)={@void, @val, @mpls={[], @ipv4=@gre={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @empty, @empty=0xffffffff}, {{0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x6558}, {}, {}, {0x8, 0x88be, 0x0, {{}, 0x5700}}, {0x2c}}}}}, 0x62) 23:23:07 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_MODIFY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)={0x14, r1, 0x1}, 0x14}}, 0x0) 23:23:07 executing program 3: ioperm(0x0, 0xff, 0x80000001) bpf$MAP_CREATE(0x16, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 23:23:07 executing program 1: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast]}, 0x48) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) listen(r0, 0x0) unshare(0x40000000) r1 = accept(r0, 0x0, 0x0) getsockopt$sock_buf(r1, 0x1, 0x1c, 0x0, &(0x7f0000000180)) r2 = open(0x0, 0x0, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r2, 0x0) 23:23:07 executing program 0: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, &(0x7f0000000100)) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, &(0x7f0000000100)) 23:23:07 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_MODIFY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)={0x14, r1, 0x1}, 0x14}}, 0x0) [ 578.442640][ T649] tipc: TX() has been purged, node left! [ 578.477451][ T3705] IPVS: ftp: loaded support on port[0] = 21 23:23:07 executing program 3: ioperm(0x0, 0xff, 0x80000001) bpf$MAP_CREATE(0x16, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 23:23:07 executing program 0: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, &(0x7f0000000100)) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, &(0x7f0000000100)) [ 578.490141][ T3707] IPVS: ftp: loaded support on port[0] = 21 23:23:07 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000000)={{0x1b, 0x5b, 0x7, 0x7, 0x0, 0x0, 0x36, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4a}, [{}]}, 0x78) [ 578.534959][ T649] tipc: TX() has been purged, node left! [ 578.552400][ T649] tipc: TX() has been purged, node left! [ 578.558385][T24222] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 23:23:08 executing program 3: write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x7, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext={0x0, 0x24b4}, 0x1000, 0xfffffffffffffffd, 0x0, 0x0, 0x1e, 0x2}, 0x0, 0xf, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, @perf_config_ext, 0x4050, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x43}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x0, 0x70, 0x1f, 0x40, 0xc1, 0x8e, 0x0, 0x1, 0x0, 0x6, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x2, @perf_config_ext={0x9, 0xfffffffffffffffa}, 0x10000, 0x0, 0x0, 0x0, 0x8000, 0x6, 0x3}, 0x0, 0x0, r0, 0x8) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup/syz1\x00', 0x1ff) ioctl$PERF_EVENT_IOC_DISABLE(0xffffffffffffffff, 0x2401, 0xffffffffffff2608) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0xe43) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6, 0x0, 0x1, 0x8000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) sendmsg$kcm(r1, &(0x7f00000001c0)={0x0, 0xffffff9e, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000010008188040f80ecdb4cb9cca7480ef43c000000e3bd6efb440e09000e000a001000000002800000121f", 0x2e}], 0x1, 0x0, 0x0, 0xfffff000}, 0x0) 23:23:08 executing program 0: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, &(0x7f0000000100)) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, &(0x7f0000000100)) [ 578.595819][ T649] tipc: TX() has been purged, node left! 23:23:08 executing program 0: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, &(0x7f0000000100)) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, &(0x7f0000000100)) [ 578.737270][ T3762] netlink: 'syz-executor.3': attribute type 10 has an invalid length. [ 578.782740][ T3762] team0: Device ipvlan1 failed to register rx_handler [ 578.946066][ T3762] syz-executor.3 (3762) used greatest stack depth: 8776 bytes left 23:23:08 executing program 3: write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x7, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext={0x0, 0x24b4}, 0x1000, 0xfffffffffffffffd, 0x0, 0x0, 0x1e, 0x2}, 0x0, 0xf, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, @perf_config_ext, 0x4050, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x43}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x0, 0x70, 0x1f, 0x40, 0xc1, 0x8e, 0x0, 0x1, 0x0, 0x6, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x2, @perf_config_ext={0x9, 0xfffffffffffffffa}, 0x10000, 0x0, 0x0, 0x0, 0x8000, 0x6, 0x3}, 0x0, 0x0, r0, 0x8) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup/syz1\x00', 0x1ff) ioctl$PERF_EVENT_IOC_DISABLE(0xffffffffffffffff, 0x2401, 0xffffffffffff2608) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0xe43) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6, 0x0, 0x1, 0x8000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) sendmsg$kcm(r1, &(0x7f00000001c0)={0x0, 0xffffff9e, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000010008188040f80ecdb4cb9cca7480ef43c000000e3bd6efb440e09000e000a001000000002800000121f", 0x2e}], 0x1, 0x0, 0x0, 0xfffff000}, 0x0) 23:23:08 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000000)={{0x1b, 0x5b, 0x7, 0x7, 0x0, 0x0, 0x36, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4a}, [{}]}, 0x78) 23:23:08 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000080)={0x3, &(0x7f0000000000)=[{0x50}, {0x20, 0x0, 0x0, 0xfffff038}, {0x6}]}, 0x10) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 23:23:08 executing program 0: syz_usb_connect(0x0, 0x1cf, &(0x7f0000000140)=ANY=[@ANYBLOB="120100006ff94610b4070a010201000000010902240001000000000904c00002a6db5d000905091e000000000009058f02"], 0x0) 23:23:08 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x200000c, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000000180)=0x8) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, 0x0, 0x0) r5 = dup2(r4, r1) dup3(r5, r0, 0x0) 23:23:08 executing program 4: write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x7, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext={0x0, 0x24b4}, 0x1000, 0xfffffffffffffffd, 0x0, 0x0, 0x1e, 0x2}, 0x0, 0xf, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, @perf_config_ext, 0x4050, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x43}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x0, 0x70, 0x1f, 0x40, 0xc1, 0x8e, 0x0, 0x1, 0x0, 0x6, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x2, @perf_config_ext={0x9, 0xfffffffffffffffa}, 0x10000, 0x0, 0x0, 0x0, 0x8000, 0x6, 0x3}, 0x0, 0x0, r0, 0x8) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup/syz1\x00', 0x1ff) ioctl$PERF_EVENT_IOC_DISABLE(0xffffffffffffffff, 0x2401, 0xffffffffffff2608) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0xe43) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6, 0x0, 0x1, 0x8000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) sendmsg$kcm(r1, &(0x7f00000001c0)={0x0, 0xffffff9e, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000010008188040f80ecdb4cb9cca7480ef43c000000e3bd6efb440e09000e000a001000000002800000121f", 0x2e}], 0x1, 0x0, 0x0, 0xfffff000}, 0x0) 23:23:08 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000000)={{0x1b, 0x5b, 0x7, 0x7, 0x0, 0x0, 0x36, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4a}, [{}]}, 0x78) [ 579.233216][ T3787] netlink: 'syz-executor.3': attribute type 10 has an invalid length. [ 579.275218][ T3787] team0: Device ipvlan1 failed to register rx_handler 23:23:08 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000000)={{0x1b, 0x5b, 0x7, 0x7, 0x0, 0x0, 0x36, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4a}, [{}]}, 0x78) 23:23:08 executing program 3: write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x7, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext={0x0, 0x24b4}, 0x1000, 0xfffffffffffffffd, 0x0, 0x0, 0x1e, 0x2}, 0x0, 0xf, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, @perf_config_ext, 0x4050, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x43}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x0, 0x70, 0x1f, 0x40, 0xc1, 0x8e, 0x0, 0x1, 0x0, 0x6, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x2, @perf_config_ext={0x9, 0xfffffffffffffffa}, 0x10000, 0x0, 0x0, 0x0, 0x8000, 0x6, 0x3}, 0x0, 0x0, r0, 0x8) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup/syz1\x00', 0x1ff) ioctl$PERF_EVENT_IOC_DISABLE(0xffffffffffffffff, 0x2401, 0xffffffffffff2608) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0xe43) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6, 0x0, 0x1, 0x8000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) sendmsg$kcm(r1, &(0x7f00000001c0)={0x0, 0xffffff9e, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000010008188040f80ecdb4cb9cca7480ef43c000000e3bd6efb440e09000e000a001000000002800000121f", 0x2e}], 0x1, 0x0, 0x0, 0xfffff000}, 0x0) 23:23:08 executing program 5: write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x7, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext={0x0, 0x24b4}, 0x1000, 0xfffffffffffffffd, 0x0, 0x0, 0x1e, 0x2}, 0x0, 0xf, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, @perf_config_ext, 0x4050, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x43}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x0, 0x70, 0x1f, 0x40, 0xc1, 0x8e, 0x0, 0x1, 0x0, 0x6, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x2, @perf_config_ext={0x9, 0xfffffffffffffffa}, 0x10000, 0x0, 0x0, 0x0, 0x8000, 0x6, 0x3}, 0x0, 0x0, r0, 0x8) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup/syz1\x00', 0x1ff) ioctl$PERF_EVENT_IOC_DISABLE(0xffffffffffffffff, 0x2401, 0xffffffffffff2608) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0xe43) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6, 0x0, 0x1, 0x8000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) sendmsg$kcm(r1, &(0x7f00000001c0)={0x0, 0xffffff9e, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000010008188040f80ecdb4cb9cca7480ef43c000000e3bd6efb440e09000e000a001000000002800000121f", 0x2e}], 0x1, 0x0, 0x0, 0xfffff000}, 0x0) [ 579.363405][ T3788] netlink: 'syz-executor.4': attribute type 10 has an invalid length. [ 579.431864][ T3788] team0: Device ipvlan1 failed to register rx_handler [ 579.492613][T31594] usb 1-1: new high-speed USB device number 18 using dummy_hcd 23:23:08 executing program 4: write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x7, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext={0x0, 0x24b4}, 0x1000, 0xfffffffffffffffd, 0x0, 0x0, 0x1e, 0x2}, 0x0, 0xf, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, @perf_config_ext, 0x4050, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x43}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x0, 0x70, 0x1f, 0x40, 0xc1, 0x8e, 0x0, 0x1, 0x0, 0x6, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x2, @perf_config_ext={0x9, 0xfffffffffffffffa}, 0x10000, 0x0, 0x0, 0x0, 0x8000, 0x6, 0x3}, 0x0, 0x0, r0, 0x8) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup/syz1\x00', 0x1ff) ioctl$PERF_EVENT_IOC_DISABLE(0xffffffffffffffff, 0x2401, 0xffffffffffff2608) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0xe43) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6, 0x0, 0x1, 0x8000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) sendmsg$kcm(r1, &(0x7f00000001c0)={0x0, 0xffffff9e, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000010008188040f80ecdb4cb9cca7480ef43c000000e3bd6efb440e09000e000a001000000002800000121f", 0x2e}], 0x1, 0x0, 0x0, 0xfffff000}, 0x0) [ 579.571897][ T3805] netlink: 'syz-executor.3': attribute type 10 has an invalid length. [ 579.593894][T16505] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 579.602045][T24222] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 23:23:09 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x200000c, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000000180)=0x8) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, 0x0, 0x0) r5 = dup2(r4, r1) dup3(r5, r0, 0x0) [ 579.620899][ T3805] team0: Device ipvlan1 failed to register rx_handler [ 579.695594][ T3806] netlink: 'syz-executor.5': attribute type 10 has an invalid length. 23:23:09 executing program 3: write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x7, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext={0x0, 0x24b4}, 0x1000, 0xfffffffffffffffd, 0x0, 0x0, 0x1e, 0x2}, 0x0, 0xf, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, @perf_config_ext, 0x4050, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x43}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x0, 0x70, 0x1f, 0x40, 0xc1, 0x8e, 0x0, 0x1, 0x0, 0x6, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x2, @perf_config_ext={0x9, 0xfffffffffffffffa}, 0x10000, 0x0, 0x0, 0x0, 0x8000, 0x6, 0x3}, 0x0, 0x0, r0, 0x8) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup/syz1\x00', 0x1ff) ioctl$PERF_EVENT_IOC_DISABLE(0xffffffffffffffff, 0x2401, 0xffffffffffff2608) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0xe43) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6, 0x0, 0x1, 0x8000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) sendmsg$kcm(r1, &(0x7f00000001c0)={0x0, 0xffffff9e, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000010008188040f80ecdb4cb9cca7480ef43c000000e3bd6efb440e09000e000a001000000002800000121f", 0x2e}], 0x1, 0x0, 0x0, 0xfffff000}, 0x0) [ 579.739775][ T3806] team0: Device ipvlan1 failed to register rx_handler [ 579.752636][T31594] usb 1-1: Using ep0 maxpacket: 16 23:23:09 executing program 5: write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x7, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext={0x0, 0x24b4}, 0x1000, 0xfffffffffffffffd, 0x0, 0x0, 0x1e, 0x2}, 0x0, 0xf, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, @perf_config_ext, 0x4050, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x43}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x0, 0x70, 0x1f, 0x40, 0xc1, 0x8e, 0x0, 0x1, 0x0, 0x6, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x2, @perf_config_ext={0x9, 0xfffffffffffffffa}, 0x10000, 0x0, 0x0, 0x0, 0x8000, 0x6, 0x3}, 0x0, 0x0, r0, 0x8) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup/syz1\x00', 0x1ff) ioctl$PERF_EVENT_IOC_DISABLE(0xffffffffffffffff, 0x2401, 0xffffffffffff2608) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0xe43) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6, 0x0, 0x1, 0x8000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) sendmsg$kcm(r1, &(0x7f00000001c0)={0x0, 0xffffff9e, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000010008188040f80ecdb4cb9cca7480ef43c000000e3bd6efb440e09000e000a001000000002800000121f", 0x2e}], 0x1, 0x0, 0x0, 0xfffff000}, 0x0) [ 579.868020][ T3810] netlink: 'syz-executor.4': attribute type 10 has an invalid length. [ 579.892269][ T3810] team0: Device ipvlan1 failed to register rx_handler [ 579.913012][T31594] usb 1-1: config 0 has an invalid interface number: 192 but max is 0 [ 579.931138][T31594] usb 1-1: config 0 has no interface number 0 [ 579.955998][T31594] usb 1-1: config 0 interface 192 altsetting 0 endpoint 0x9 has invalid wMaxPacketSize 0 [ 579.978128][T31594] usb 1-1: config 0 interface 192 altsetting 0 bulk endpoint 0x9 has invalid maxpacket 0 [ 579.998032][ T3822] netlink: 'syz-executor.3': attribute type 10 has an invalid length. 23:23:09 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000080)={0x3, &(0x7f0000000000)=[{0x50}, {0x20, 0x0, 0x0, 0xfffff038}, {0x6}]}, 0x10) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) [ 580.022599][T31594] usb 1-1: config 0 interface 192 altsetting 0 endpoint 0x8F has invalid wMaxPacketSize 0 [ 580.041626][T31594] usb 1-1: config 0 interface 192 altsetting 0 bulk endpoint 0x8F has invalid maxpacket 0 [ 580.052203][T31594] usb 1-1: New USB device found, idVendor=07b4, idProduct=010a, bcdDevice= 1.02 [ 580.061730][T31594] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 580.093723][T31594] usb 1-1: config 0 descriptor?? [ 580.098840][ T3822] team0: Device ipvlan1 failed to register rx_handler [ 580.134226][T31594] ums-alauda 1-1:0.192: USB Mass Storage device detected [ 580.161875][T31594] scsi host1: usb-storage 1-1:0.192 [ 580.222788][ T3825] netlink: 'syz-executor.5': attribute type 10 has an invalid length. [ 580.247679][ T3825] team0: Device ipvlan1 failed to register rx_handler [ 580.342794][T24222] usb 1-1: USB disconnect, device number 18 [ 580.642768][T24222] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 581.132624][T24222] usb 1-1: new high-speed USB device number 19 using dummy_hcd [ 581.194119][T30428] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 581.392604][T24222] usb 1-1: Using ep0 maxpacket: 16 [ 581.522756][T24222] usb 1-1: config 0 has an invalid interface number: 192 but max is 0 [ 581.530978][T24222] usb 1-1: config 0 has no interface number 0 [ 581.537120][T24222] usb 1-1: config 0 interface 192 altsetting 0 endpoint 0x9 has invalid wMaxPacketSize 0 [ 581.547046][T24222] usb 1-1: config 0 interface 192 altsetting 0 bulk endpoint 0x9 has invalid maxpacket 0 [ 581.556936][T24222] usb 1-1: config 0 interface 192 altsetting 0 endpoint 0x8F has invalid wMaxPacketSize 0 [ 581.566875][T24222] usb 1-1: config 0 interface 192 altsetting 0 bulk endpoint 0x8F has invalid maxpacket 0 [ 581.576802][T24222] usb 1-1: New USB device found, idVendor=07b4, idProduct=010a, bcdDevice= 1.02 [ 581.585861][T24222] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 581.595353][T24222] usb 1-1: config 0 descriptor?? [ 581.635111][T24222] ums-alauda 1-1:0.192: USB Mass Storage device detected [ 581.647829][T24222] scsi host1: usb-storage 1-1:0.192 [ 581.682749][T22879] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 23:23:11 executing program 0: syz_usb_connect(0x0, 0x1cf, &(0x7f0000000140)=ANY=[@ANYBLOB="120100006ff94610b4070a010201000000010902240001000000000904c00002a6db5d000905091e000000000009058f02"], 0x0) 23:23:11 executing program 4: write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x7, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext={0x0, 0x24b4}, 0x1000, 0xfffffffffffffffd, 0x0, 0x0, 0x1e, 0x2}, 0x0, 0xf, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, @perf_config_ext, 0x4050, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x43}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x0, 0x70, 0x1f, 0x40, 0xc1, 0x8e, 0x0, 0x1, 0x0, 0x6, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x2, @perf_config_ext={0x9, 0xfffffffffffffffa}, 0x10000, 0x0, 0x0, 0x0, 0x8000, 0x6, 0x3}, 0x0, 0x0, r0, 0x8) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup/syz1\x00', 0x1ff) ioctl$PERF_EVENT_IOC_DISABLE(0xffffffffffffffff, 0x2401, 0xffffffffffff2608) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0xe43) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6, 0x0, 0x1, 0x8000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) sendmsg$kcm(r1, &(0x7f00000001c0)={0x0, 0xffffff9e, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000010008188040f80ecdb4cb9cca7480ef43c000000e3bd6efb440e09000e000a001000000002800000121f", 0x2e}], 0x1, 0x0, 0x0, 0xfffff000}, 0x0) 23:23:11 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x200000c, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000000180)=0x8) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, 0x0, 0x0) r5 = dup2(r4, r1) dup3(r5, r0, 0x0) 23:23:11 executing program 3: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000080)={0x3, &(0x7f0000000000)=[{0x50}, {0x20, 0x0, 0x0, 0xfffff038}, {0x6}]}, 0x10) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 23:23:11 executing program 5: write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x7, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext={0x0, 0x24b4}, 0x1000, 0xfffffffffffffffd, 0x0, 0x0, 0x1e, 0x2}, 0x0, 0xf, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, @perf_config_ext, 0x4050, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x43}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x0, 0x70, 0x1f, 0x40, 0xc1, 0x8e, 0x0, 0x1, 0x0, 0x6, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x2, @perf_config_ext={0x9, 0xfffffffffffffffa}, 0x10000, 0x0, 0x0, 0x0, 0x8000, 0x6, 0x3}, 0x0, 0x0, r0, 0x8) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup/syz1\x00', 0x1ff) ioctl$PERF_EVENT_IOC_DISABLE(0xffffffffffffffff, 0x2401, 0xffffffffffff2608) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0xe43) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6, 0x0, 0x1, 0x8000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) sendmsg$kcm(r1, &(0x7f00000001c0)={0x0, 0xffffff9e, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000010008188040f80ecdb4cb9cca7480ef43c000000e3bd6efb440e09000e000a001000000002800000121f", 0x2e}], 0x1, 0x0, 0x0, 0xfffff000}, 0x0) 23:23:11 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000080)={0x3, &(0x7f0000000000)=[{0x50}, {0x20, 0x0, 0x0, 0xfffff038}, {0x6}]}, 0x10) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) [ 581.842745][T24222] usb 1-1: USB disconnect, device number 19 [ 581.935365][ T3887] netlink: 'syz-executor.4': attribute type 10 has an invalid length. [ 581.967512][ T3887] team0: Device ipvlan1 failed to register rx_handler 23:23:11 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r3, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r3, 0x40045564, 0x2) ioctl$UI_DEV_SETUP(r3, 0x5501, 0x0) [ 582.044507][ T3889] netlink: 'syz-executor.5': attribute type 10 has an invalid length. [ 582.075418][ T3889] team0: Device ipvlan1 failed to register rx_handler 23:23:11 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x200000c, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000000180)=0x8) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, 0x0, 0x0) r5 = dup2(r4, r1) dup3(r5, r0, 0x0) [ 582.186276][ T3908] input: syz1 as /devices/virtual/input/input93 23:23:11 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x200000c, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(r1, 0x0, 0x486, 0x0, &(0x7f00000000c0)) r5 = dup2(r4, r1) dup3(r5, r0, 0x0) 23:23:11 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r3, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r3, 0x40045564, 0x2) ioctl$UI_DEV_SETUP(r3, 0x5501, 0x0) 23:23:11 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r3, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r3, 0x40045564, 0x2) ioctl$UI_DEV_SETUP(r3, 0x5501, 0x0) [ 582.354084][ T3925] input: syz1 as /devices/virtual/input/input95 [ 582.392646][T24222] usb 1-1: new high-speed USB device number 20 using dummy_hcd 23:23:11 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r3, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r3, 0x40045564, 0x2) ioctl$UI_DEV_SETUP(r3, 0x5501, 0x0) [ 582.460540][ T3937] input: syz1 as /devices/virtual/input/input96 [ 582.503704][ T3944] input: syz1 as /devices/virtual/input/input97 [ 582.634410][T30427] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 582.662581][T24222] usb 1-1: Using ep0 maxpacket: 16 [ 582.712718][T22879] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 582.802646][T24222] usb 1-1: config 0 has an invalid interface number: 192 but max is 0 [ 582.810813][T24222] usb 1-1: config 0 has no interface number 0 [ 582.818064][T24222] usb 1-1: config 0 interface 192 altsetting 0 endpoint 0x9 has invalid wMaxPacketSize 0 [ 582.828414][T24222] usb 1-1: config 0 interface 192 altsetting 0 bulk endpoint 0x9 has invalid maxpacket 0 [ 582.838506][T24222] usb 1-1: config 0 interface 192 altsetting 0 endpoint 0x8F has invalid wMaxPacketSize 0 [ 582.848529][T24222] usb 1-1: config 0 interface 192 altsetting 0 bulk endpoint 0x8F has invalid maxpacket 0 [ 582.858496][T24222] usb 1-1: New USB device found, idVendor=07b4, idProduct=010a, bcdDevice= 1.02 [ 582.867593][T24222] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 582.876859][T24222] usb 1-1: config 0 descriptor?? [ 582.902589][ T649] tipc: TX() has been purged, node left! [ 582.914797][T24222] ums-alauda 1-1:0.192: USB Mass Storage device detected [ 582.922267][T24222] scsi host1: usb-storage 1-1:0.192 [ 583.072609][ T649] tipc: TX() has been purged, node left! [ 583.121950][T24222] usb 1-1: USB disconnect, device number 20 [ 583.222702][ T649] tipc: TX() has been purged, node left! [ 583.413475][ T649] tipc: TX() has been purged, node left! [ 583.572622][ T649] tipc: TX() has been purged, node left! 23:23:13 executing program 0: syz_usb_connect(0x0, 0x1cf, &(0x7f0000000140)=ANY=[@ANYBLOB="120100006ff94610b4070a010201000000010902240001000000000904c00002a6db5d000905091e000000000009058f02"], 0x0) 23:23:13 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x200000c, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(r1, 0x0, 0x486, 0x0, &(0x7f00000000c0)) r5 = dup2(r4, r1) dup3(r5, r0, 0x0) 23:23:13 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r3, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r3, 0x40045564, 0x2) ioctl$UI_DEV_SETUP(r3, 0x5501, 0x0) 23:23:13 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r3, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r3, 0x40045564, 0x2) ioctl$UI_DEV_SETUP(r3, 0x5501, 0x0) 23:23:13 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000080)={0x3, &(0x7f0000000000)=[{0x50}, {0x20, 0x0, 0x0, 0xfffff038}, {0x6}]}, 0x10) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 23:23:13 executing program 3: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000080)={0x3, &(0x7f0000000000)=[{0x50}, {0x20, 0x0, 0x0, 0xfffff038}, {0x6}]}, 0x10) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) [ 583.686414][ T3984] input: syz1 as /devices/virtual/input/input98 [ 583.695780][ T3986] input: syz1 as /devices/virtual/input/input99 23:23:13 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000100)={{0x14}, [@NFT_MSG_DELSET={0x14}, @NFT_MSG_DELSET={0x20, 0xb, 0xa, 0x3, 0x0, 0x0, {0x3}, [@NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x5c}}, 0x0) [ 583.743435][ T649] tipc: TX() has been purged, node left! [ 583.755334][T22879] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 23:23:13 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r3, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r3, 0x40045564, 0x2) ioctl$UI_DEV_SETUP(r3, 0x5501, 0x0) 23:23:13 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x200000c, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(r1, 0x0, 0x486, 0x0, &(0x7f00000000c0)) r5 = dup2(r4, r1) dup3(r5, r0, 0x0) [ 583.835707][ T4011] input: syz1 as /devices/virtual/input/input100 [ 583.853557][ T649] tipc: TX() has been purged, node left! 23:23:13 executing program 1: mlockall(0x7) socket$inet6(0xa, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xcd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) munlockall() getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0xff06) 23:23:13 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000100)={{0x14}, [@NFT_MSG_DELSET={0x14}, @NFT_MSG_DELSET={0x20, 0xb, 0xa, 0x3, 0x0, 0x0, {0x3}, [@NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x5c}}, 0x0) 23:23:13 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x200000c, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(r1, 0x0, 0x486, 0x0, &(0x7f00000000c0)) r5 = dup2(r4, r1) dup3(r5, r0, 0x0) [ 583.962624][T30428] usb 1-1: new high-speed USB device number 21 using dummy_hcd [ 583.993341][ T649] tipc: TX() has been purged, node left! [ 584.222656][T30428] usb 1-1: Using ep0 maxpacket: 16 [ 584.342876][T30428] usb 1-1: config 0 has an invalid interface number: 192 but max is 0 [ 584.351192][T30428] usb 1-1: config 0 has no interface number 0 [ 584.358033][T30428] usb 1-1: config 0 interface 192 altsetting 0 endpoint 0x9 has invalid wMaxPacketSize 0 [ 584.368347][T30428] usb 1-1: config 0 interface 192 altsetting 0 bulk endpoint 0x9 has invalid maxpacket 0 [ 584.378628][T30428] usb 1-1: config 0 interface 192 altsetting 0 endpoint 0x8F has invalid wMaxPacketSize 0 [ 584.389093][T30428] usb 1-1: config 0 interface 192 altsetting 0 bulk endpoint 0x8F has invalid maxpacket 0 [ 584.399421][T30428] usb 1-1: New USB device found, idVendor=07b4, idProduct=010a, bcdDevice= 1.02 [ 584.408888][T30428] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 584.418083][T30428] usb 1-1: config 0 descriptor?? [ 584.463612][T30428] ums-alauda 1-1:0.192: USB Mass Storage device detected [ 584.481143][T30428] scsi host1: usb-storage 1-1:0.192 [ 584.672305][T30428] usb 1-1: USB disconnect, device number 21 [ 584.793278][ T9227] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 23:23:14 executing program 0: syz_usb_connect(0x0, 0x1cf, &(0x7f0000000140)=ANY=[@ANYBLOB="120100006ff94610b4070a010201000000010902240001000000000904c00002a6db5d000905091e000000000009058f02"], 0x0) 23:23:14 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000100)={{0x14}, [@NFT_MSG_DELSET={0x14}, @NFT_MSG_DELSET={0x20, 0xb, 0xa, 0x3, 0x0, 0x0, {0x3}, [@NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x5c}}, 0x0) 23:23:14 executing program 1: mlockall(0x7) socket$inet6(0xa, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xcd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) munlockall() getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0xff06) 23:23:14 executing program 3: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000080)={0x3, &(0x7f0000000000)=[{0x50}, {0x20, 0x0, 0x0, 0xfffff038}, {0x6}]}, 0x10) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 23:23:14 executing program 5: mlockall(0x7) socket$inet6(0xa, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xcd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) munlockall() getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0xff06) 23:23:14 executing program 2: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$netlink(0x10, 0x3, 0x15) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000140)="58000000140019", 0x7}], 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfffffee5) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) 23:23:14 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000100)={{0x14}, [@NFT_MSG_DELSET={0x14}, @NFT_MSG_DELSET={0x20, 0xb, 0xa, 0x3, 0x0, 0x0, {0x3}, [@NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x5c}}, 0x0) [ 585.327879][ T4087] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.2'. 23:23:14 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'vcan0\x00', &(0x7f00000000c0)=ANY=[@ANYBLOB="1b00000007"]}) [ 585.542658][ T3884] usb 1-1: new high-speed USB device number 22 using dummy_hcd 23:23:15 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'vcan0\x00', &(0x7f00000000c0)=ANY=[@ANYBLOB="1b00000007"]}) [ 585.674011][T30429] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 23:23:15 executing program 1: mlockall(0x7) socket$inet6(0xa, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xcd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) munlockall() getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0xff06) 23:23:15 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'vcan0\x00', &(0x7f00000000c0)=ANY=[@ANYBLOB="1b00000007"]}) [ 585.792582][ T3884] usb 1-1: Using ep0 maxpacket: 16 23:23:15 executing program 5: mlockall(0x7) socket$inet6(0xa, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xcd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) munlockall() getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0xff06) [ 585.832924][T22879] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 585.912833][ T3884] usb 1-1: config 0 has an invalid interface number: 192 but max is 0 [ 585.925255][ T3884] usb 1-1: config 0 has no interface number 0 [ 585.967770][ T3884] usb 1-1: config 0 interface 192 altsetting 0 endpoint 0x9 has invalid wMaxPacketSize 0 [ 586.011057][ T3884] usb 1-1: config 0 interface 192 altsetting 0 bulk endpoint 0x9 has invalid maxpacket 0 [ 586.066024][ T3884] usb 1-1: config 0 interface 192 altsetting 0 endpoint 0x8F has invalid wMaxPacketSize 0 [ 586.108852][ T3884] usb 1-1: config 0 interface 192 altsetting 0 bulk endpoint 0x8F has invalid maxpacket 0 [ 586.166122][ T3884] usb 1-1: New USB device found, idVendor=07b4, idProduct=010a, bcdDevice= 1.02 [ 586.204255][ T3884] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 586.241666][ T3884] usb 1-1: config 0 descriptor?? [ 586.303962][ T3884] ums-alauda 1-1:0.192: USB Mass Storage device detected [ 586.349991][ T3884] scsi host1: usb-storage 1-1:0.192 [ 586.521201][ T3884] usb 1-1: USB disconnect, device number 22 [ 586.872753][ T5032] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 23:23:16 executing program 1: mlockall(0x7) socket$inet6(0xa, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xcd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) munlockall() getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0xff06) 23:23:16 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'vcan0\x00', &(0x7f00000000c0)=ANY=[@ANYBLOB="1b00000007"]}) 23:23:16 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="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", 0x107}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3d) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x3) 23:23:16 executing program 2: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$netlink(0x10, 0x3, 0x15) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000140)="58000000140019", 0x7}], 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfffffee5) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) 23:23:16 executing program 5: mlockall(0x7) socket$inet6(0xa, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xcd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) munlockall() getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0xff06) 23:23:16 executing program 0: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r0, 0x28, 0x0, 0x0, 0x10) 23:23:16 executing program 0: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r0, 0x28, 0x0, 0x0, 0x10) 23:23:16 executing program 4: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f00000000c0)={[{0x2d, 'io'}]}, 0x4) write$cgroup_subtree(r1, &(0x7f0000000280)={[{0x2b, 'io'}]}, 0x4) 23:23:16 executing program 0: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r0, 0x28, 0x0, 0x0, 0x10) [ 587.163965][ T4160] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.2'. 23:23:16 executing program 4: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f00000000c0)={[{0x2d, 'io'}]}, 0x4) write$cgroup_subtree(r1, &(0x7f0000000280)={[{0x2b, 'io'}]}, 0x4) 23:23:16 executing program 0: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r0, 0x28, 0x0, 0x0, 0x10) 23:23:16 executing program 4: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f00000000c0)={[{0x2d, 'io'}]}, 0x4) write$cgroup_subtree(r1, &(0x7f0000000280)={[{0x2b, 'io'}]}, 0x4) 23:23:17 executing program 4: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f00000000c0)={[{0x2d, 'io'}]}, 0x4) write$cgroup_subtree(r1, &(0x7f0000000280)={[{0x2b, 'io'}]}, 0x4) 23:23:17 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f00000000c0)={[{0x2d, 'io'}]}, 0x4) write$cgroup_subtree(r1, &(0x7f0000000280)={[{0x2b, 'io'}]}, 0x4) [ 587.885160][ T4148] ================================================================== [ 587.893309][ T4148] BUG: KCSAN: data-race in complete_signal / do_group_exit [ 587.900485][ T4148] [ 587.902809][ T4148] write to 0xffff8880b1687a34 of 4 bytes by task 4153 on cpu 0: [ 587.910547][ T4148] complete_signal+0x4a5/0x600 [ 587.915308][ T4148] __send_signal+0x680/0x7d0 [ 587.919887][ T4148] send_signal+0x398/0x3e0 [ 587.924296][ T4148] do_send_sig_info+0x9b/0xe0 [ 587.928989][ T4148] send_sig+0x4f/0x60 [ 587.932957][ T4148] pipe_write+0x91b/0xbc0 [ 587.937277][ T4148] vfs_write+0x607/0x690 [ 587.941508][ T4148] ksys_write+0xce/0x180 [ 587.945738][ T4148] __x64_sys_write+0x3e/0x50 [ 587.950340][ T4148] do_syscall_64+0x51/0xb0 [ 587.954749][ T4148] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 587.960621][ T4148] [ 587.962942][ T4148] read to 0xffff8880b1687a34 of 4 bytes by task 4148 on cpu 1: [ 587.970482][ T4148] do_group_exit+0x55/0x180 [ 587.974979][ T4148] __do_sys_exit_group+0xb/0x10 [ 587.979829][ T4148] __se_sys_exit_group+0x5/0x10 [ 587.984675][ T4148] __x64_sys_exit_group+0x16/0x20 [ 587.989695][ T4148] do_syscall_64+0x51/0xb0 [ 587.994095][ T4148] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 588.000008][ T4148] [ 588.002308][ T4148] Reported by Kernel Concurrency Sanitizer on: [ 588.008437][ T4148] CPU: 1 PID: 4148 Comm: syz-executor.2 Not tainted 5.8.0-rc5-syzkaller #0 [ 588.016989][ T4148] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 588.027017][ T4148] ================================================================== [ 588.035055][ T4148] Kernel panic - not syncing: panic_on_warn set ... [ 588.041630][ T4148] CPU: 1 PID: 4148 Comm: syz-executor.2 Not tainted 5.8.0-rc5-syzkaller #0 [ 588.050181][ T4148] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 588.060214][ T4148] Call Trace: [ 588.063485][ T4148] dump_stack+0x10f/0x19d [ 588.067821][ T4148] panic+0x207/0x64a [ 588.071688][ T4148] ? vprintk_emit+0x44a/0x4f0 [ 588.076341][ T4148] kcsan_report+0x684/0x690 [ 588.080821][ T4148] ? kcsan_setup_watchpoint+0x453/0x4d0 [ 588.086357][ T4148] ? do_group_exit+0x55/0x180 [ 588.091004][ T4148] ? __do_sys_exit_group+0xb/0x10 [ 588.096012][ T4148] ? __se_sys_exit_group+0x5/0x10 [ 588.101028][ T4148] ? __x64_sys_exit_group+0x16/0x20 [ 588.106215][ T4148] ? do_syscall_64+0x51/0xb0 [ 588.110777][ T4148] ? entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 588.116826][ T4148] ? debug_smp_processor_id+0x18/0x20 [ 588.122172][ T4148] ? check_preemption_disabled+0x70/0x140 [ 588.127888][ T4148] kcsan_setup_watchpoint+0x453/0x4d0 [ 588.133258][ T4148] do_group_exit+0x55/0x180 [ 588.137777][ T4148] __do_sys_exit_group+0xb/0x10 [ 588.142629][ T4148] __se_sys_exit_group+0x5/0x10 [ 588.147466][ T4148] __x64_sys_exit_group+0x16/0x20 [ 588.152461][ T4148] do_syscall_64+0x51/0xb0 [ 588.156852][ T4148] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 588.162715][ T4148] RIP: 0033:0x45cba9 [ 588.166587][ T4148] Code: Bad RIP value. [ 588.170628][ T4148] RSP: 002b:00007ffdd9c7e118 EFLAGS: 00000246 ORIG_RAX: 00000000000000e7 [ 588.179051][ T4148] RAX: ffffffffffffffda RBX: 000000000000001e RCX: 000000000045cba9 [ 588.186998][ T4148] RDX: 0000000000416721 RSI: fffffffffffffff7 RDI: 0000000000000000 [ 588.194940][ T4148] RBP: 0000000000000000 R08: 00000000e37b89dc R09: 00007ffdd9c7e170 [ 588.202900][ T4148] R10: ffffffff816b9ab6 R11: 0000000000000246 R12: 0000000000000000 [ 588.210847][ T4148] R13: 00007ffdd9c7e170 R14: 0000000000000000 R15: 00007ffdd9c7e180 [ 588.218822][ T4148] ? alloc_pages_current+0x16/0x310 [ 588.225033][ T4148] Kernel Offset: disabled [ 588.229344][ T4148] Rebooting in 86400 seconds..