[ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.107' (ECDSA) to the list of known hosts. 2020/06/29 13:22:49 fuzzer started 2020/06/29 13:22:49 dialing manager at 10.128.0.26:36795 2020/06/29 13:22:49 syscalls: 2956 2020/06/29 13:22:49 code coverage: enabled 2020/06/29 13:22:49 comparison tracing: enabled 2020/06/29 13:22:49 extra coverage: enabled 2020/06/29 13:22:49 setuid sandbox: enabled 2020/06/29 13:22:49 namespace sandbox: enabled 2020/06/29 13:22:49 Android sandbox: /sys/fs/selinux/policy does not exist 2020/06/29 13:22:49 fault injection: enabled 2020/06/29 13:22:49 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/06/29 13:22:49 net packet injection: enabled 2020/06/29 13:22:49 net device setup: enabled 2020/06/29 13:22:49 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/06/29 13:22:49 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/06/29 13:22:49 USB emulation: enabled 13:25:55 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000740)="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", 0x140}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) syzkaller login: [ 250.319572][ T6823] IPVS: ftp: loaded support on port[0] = 21 13:25:55 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='attr/prev\x00') preadv(r0, &(0x7f0000000300)=[{&(0x7f0000000000)=""/137, 0x89}], 0x1, 0x0) [ 250.516973][ T6823] chnl_net:caif_netlink_parms(): no params data found 13:25:56 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000800)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_GET_SYSNAME(r0, 0x8040552c, 0x0) ioctl$UI_ABS_SETUP(r0, 0x8004552d, 0x0) [ 250.692279][ T6823] bridge0: port 1(bridge_slave_0) entered blocking state [ 250.702084][ T6823] bridge0: port 1(bridge_slave_0) entered disabled state [ 250.709304][ T6953] IPVS: ftp: loaded support on port[0] = 21 [ 250.723267][ T6823] device bridge_slave_0 entered promiscuous mode [ 250.758372][ T6823] bridge0: port 2(bridge_slave_1) entered blocking state [ 250.769683][ T6823] bridge0: port 2(bridge_slave_1) entered disabled state [ 250.791613][ T6823] device bridge_slave_1 entered promiscuous mode [ 250.873750][ T6823] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 250.913986][ T6823] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 250.923460][ T6974] IPVS: ftp: loaded support on port[0] = 21 [ 250.991871][ T6823] team0: Port device team_slave_0 added [ 251.007725][ T6823] team0: Port device team_slave_1 added [ 251.086770][ T6823] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 251.096076][ T6823] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 251.126986][ T6823] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active 13:25:56 executing program 3: mkdir(&(0x7f0000000180)='./file1\x00', 0x0) r0 = open(&(0x7f0000000000)='./file1\x00', 0x0, 0x0) linkat(0xffffffffffffff9c, &(0x7f0000000700)='./file1\x00', r0, &(0x7f0000000740)='./bus\x00', 0x0) [ 251.178644][ T6823] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 251.185927][ T6823] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 251.216905][ T6823] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 251.374948][ T6823] device hsr_slave_0 entered promiscuous mode [ 251.411252][ T6823] device hsr_slave_1 entered promiscuous mode [ 251.439440][ T7147] IPVS: ftp: loaded support on port[0] = 21 [ 251.522575][ T6953] chnl_net:caif_netlink_parms(): no params data found [ 251.595115][ T6974] chnl_net:caif_netlink_parms(): no params data found 13:25:57 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='oom_adj\x00') writev(r2, &(0x7f0000000280)=[{&(0x7f0000000140)='15', 0x2}], 0x1) [ 251.886180][ T6953] bridge0: port 1(bridge_slave_0) entered blocking state [ 251.911358][ T6953] bridge0: port 1(bridge_slave_0) entered disabled state [ 251.919630][ T6953] device bridge_slave_0 entered promiscuous mode [ 251.953891][ T7289] IPVS: ftp: loaded support on port[0] = 21 [ 251.967422][ T6953] bridge0: port 2(bridge_slave_1) entered blocking state [ 251.988058][ T6953] bridge0: port 2(bridge_slave_1) entered disabled state [ 252.001478][ T6953] device bridge_slave_1 entered promiscuous mode [ 252.143510][ T6974] bridge0: port 1(bridge_slave_0) entered blocking state [ 252.154350][ T6974] bridge0: port 1(bridge_slave_0) entered disabled state [ 252.176196][ T6974] device bridge_slave_0 entered promiscuous mode [ 252.199579][ T7147] chnl_net:caif_netlink_parms(): no params data found [ 252.218149][ T6953] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link 13:25:57 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, 0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f00000000c0)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c954"}, 0x80) r2 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ftruncate(r2, 0x2008002) sendfile(r0, r2, 0x0, 0x200fff) [ 252.246206][ T6953] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 252.262209][ T6974] bridge0: port 2(bridge_slave_1) entered blocking state [ 252.269371][ T6974] bridge0: port 2(bridge_slave_1) entered disabled state [ 252.280984][ T6974] device bridge_slave_1 entered promiscuous mode [ 252.398736][ T6823] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 252.448670][ T7443] IPVS: ftp: loaded support on port[0] = 21 [ 252.453367][ T6823] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 252.504217][ T6823] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 252.575776][ T6953] team0: Port device team_slave_0 added [ 252.591154][ T6953] team0: Port device team_slave_1 added [ 252.598779][ T6974] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 252.617765][ T6974] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 252.632009][ T6823] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 252.733079][ T6953] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 252.743013][ T6953] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 252.785369][ T6953] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 252.839444][ T6974] team0: Port device team_slave_0 added [ 252.858460][ T6953] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 252.865773][ T6953] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 252.895270][ T6953] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 252.925147][ T6974] team0: Port device team_slave_1 added [ 253.023776][ T6953] device hsr_slave_0 entered promiscuous mode [ 253.070386][ T6953] device hsr_slave_1 entered promiscuous mode [ 253.120007][ T6953] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 253.128003][ T6953] Cannot create hsr debugfs directory [ 253.154746][ T7147] bridge0: port 1(bridge_slave_0) entered blocking state [ 253.164930][ T7147] bridge0: port 1(bridge_slave_0) entered disabled state [ 253.173736][ T7147] device bridge_slave_0 entered promiscuous mode [ 253.185563][ T7147] bridge0: port 2(bridge_slave_1) entered blocking state [ 253.196174][ T7147] bridge0: port 2(bridge_slave_1) entered disabled state [ 253.206145][ T7147] device bridge_slave_1 entered promiscuous mode [ 253.239082][ T6974] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 253.246423][ T6974] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 253.273714][ T6974] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 253.332629][ T7147] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 253.346761][ T7147] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 253.360833][ T6974] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 253.367817][ T6974] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 253.396725][ T6974] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 253.446750][ T7147] team0: Port device team_slave_0 added [ 253.465345][ T7289] chnl_net:caif_netlink_parms(): no params data found [ 253.484138][ T7147] team0: Port device team_slave_1 added [ 253.567441][ T7147] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 253.575867][ T7147] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 253.606048][ T7147] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 253.663317][ T6974] device hsr_slave_0 entered promiscuous mode [ 253.721047][ T6974] device hsr_slave_1 entered promiscuous mode [ 253.770239][ T6974] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 253.777886][ T6974] Cannot create hsr debugfs directory [ 253.808676][ T7147] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 253.816005][ T7147] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 253.843690][ T7147] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 254.063374][ T7147] device hsr_slave_0 entered promiscuous mode [ 254.130308][ T7147] device hsr_slave_1 entered promiscuous mode [ 254.171030][ T7147] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 254.178876][ T7147] Cannot create hsr debugfs directory [ 254.230490][ T7443] chnl_net:caif_netlink_parms(): no params data found [ 254.276632][ T7289] bridge0: port 1(bridge_slave_0) entered blocking state [ 254.284597][ T7289] bridge0: port 1(bridge_slave_0) entered disabled state [ 254.293556][ T7289] device bridge_slave_0 entered promiscuous mode [ 254.302465][ T7289] bridge0: port 2(bridge_slave_1) entered blocking state [ 254.310232][ T7289] bridge0: port 2(bridge_slave_1) entered disabled state [ 254.318094][ T7289] device bridge_slave_1 entered promiscuous mode [ 254.387143][ T6823] 8021q: adding VLAN 0 to HW filter on device bond0 [ 254.399060][ T6953] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 254.458321][ T7289] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 254.493328][ T6953] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 254.553541][ T7289] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 254.590691][ T6953] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 254.622968][ T6953] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 254.692244][ T7289] team0: Port device team_slave_0 added [ 254.705716][ T3268] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 254.714627][ T3268] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 254.741035][ T6823] 8021q: adding VLAN 0 to HW filter on device team0 [ 254.785894][ T7289] team0: Port device team_slave_1 added [ 254.825539][ T7443] bridge0: port 1(bridge_slave_0) entered blocking state [ 254.833753][ T7443] bridge0: port 1(bridge_slave_0) entered disabled state [ 254.843231][ T7443] device bridge_slave_0 entered promiscuous mode [ 254.887865][ T6974] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 254.921414][ T7443] bridge0: port 2(bridge_slave_1) entered blocking state [ 254.928510][ T7443] bridge0: port 2(bridge_slave_1) entered disabled state [ 254.938274][ T7443] device bridge_slave_1 entered promiscuous mode [ 254.946460][ T7289] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 254.957577][ T7289] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 254.985677][ T7289] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 254.997786][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 255.011930][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 255.023065][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 255.030519][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 255.062053][ T6974] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 255.127471][ T6974] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 255.183649][ T7289] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 255.190789][ T7289] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 255.218740][ T7289] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 255.235534][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 255.244009][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 255.256812][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 255.265775][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 255.272898][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 255.294651][ T6974] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 255.414476][ T7289] device hsr_slave_0 entered promiscuous mode [ 255.459891][ T7289] device hsr_slave_1 entered promiscuous mode [ 255.509559][ T7289] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 255.517497][ T7289] Cannot create hsr debugfs directory [ 255.535066][ T7443] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 255.586354][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 255.611053][ T7443] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 255.656882][ T2764] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 255.668005][ T2764] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 255.681741][ T2764] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 255.695858][ T2764] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 255.706837][ T2764] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 255.761567][ T7443] team0: Port device team_slave_0 added [ 255.768182][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 255.785997][ T6823] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 255.797412][ T6823] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 255.834078][ T7443] team0: Port device team_slave_1 added [ 255.858766][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 255.867571][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 255.877126][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 255.886062][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 255.900372][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 255.916200][ T7147] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 255.962336][ T7147] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 256.046534][ T7147] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 256.099827][ T7443] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 256.107122][ T7443] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 256.138766][ T7443] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 256.156966][ T7443] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 256.164596][ T7443] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 256.196687][ T7443] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 256.217143][ T7147] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 256.424881][ T7443] device hsr_slave_0 entered promiscuous mode [ 256.480185][ T7443] device hsr_slave_1 entered promiscuous mode [ 256.519352][ T7443] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 256.527676][ T7443] Cannot create hsr debugfs directory [ 256.557738][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 256.568913][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 256.597240][ T6823] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 256.670394][ T6953] 8021q: adding VLAN 0 to HW filter on device bond0 [ 256.750729][ T6974] 8021q: adding VLAN 0 to HW filter on device bond0 [ 256.766515][ T7289] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 256.795729][ T7289] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 256.871381][ T2513] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 256.880526][ T2513] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 256.902272][ T6953] 8021q: adding VLAN 0 to HW filter on device team0 [ 256.913227][ T7289] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 256.952950][ T7289] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 257.053356][ T2764] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 257.063321][ T2764] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 257.073285][ T2764] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 257.082094][ T2764] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 257.090823][ T2764] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 257.100028][ T2764] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 257.108600][ T2764] bridge0: port 1(bridge_slave_0) entered blocking state [ 257.115778][ T2764] bridge0: port 1(bridge_slave_0) entered forwarding state [ 257.137643][ T7147] 8021q: adding VLAN 0 to HW filter on device bond0 [ 257.157475][ T6974] 8021q: adding VLAN 0 to HW filter on device team0 [ 257.175055][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 257.194315][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 257.204109][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 257.213982][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 257.221149][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 257.268101][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 257.305000][ T7443] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 257.372772][ T7443] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 257.421863][ T3268] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 257.431270][ T3268] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 257.441401][ T3268] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 257.450545][ T3268] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 257.459119][ T3268] bridge0: port 1(bridge_slave_0) entered blocking state [ 257.466226][ T3268] bridge0: port 1(bridge_slave_0) entered forwarding state [ 257.474485][ T3268] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 257.485006][ T3268] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 257.498305][ T7147] 8021q: adding VLAN 0 to HW filter on device team0 [ 257.509714][ T2513] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 257.521229][ T2513] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 257.530502][ T7443] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 257.586068][ T7443] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 257.657024][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 257.666102][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 257.675793][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 257.685481][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 257.694687][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 257.702153][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 257.710224][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 257.718862][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 257.729965][ T2487] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 257.751362][ T6823] device veth0_vlan entered promiscuous mode [ 257.792789][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 257.803356][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 257.815156][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 257.822409][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 257.830201][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 257.839184][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 257.847648][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 257.857196][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 257.865832][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 257.874364][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 257.883930][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 257.892923][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 257.905734][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 257.930127][ T6953] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 257.941602][ T2487] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 257.952541][ T2487] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 257.961975][ T2487] bridge0: port 2(bridge_slave_1) entered blocking state [ 257.969636][ T2487] bridge0: port 2(bridge_slave_1) entered forwarding state [ 257.977695][ T2487] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 257.986987][ T2487] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 258.035812][ T2487] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 258.044934][ T2487] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 258.054495][ T2487] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 258.064156][ T2487] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 258.073367][ T2487] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 258.082665][ T2487] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 258.092352][ T6823] device veth1_vlan entered promiscuous mode [ 258.142090][ T3268] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 258.152536][ T3268] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 258.166680][ T3268] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 258.184378][ T6974] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 258.211326][ T3268] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 258.221830][ T3268] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 258.235108][ T3268] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 258.244880][ T3268] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 258.283612][ T7289] 8021q: adding VLAN 0 to HW filter on device bond0 [ 258.296528][ T3268] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 258.306178][ T3268] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 258.316248][ T3268] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 258.327577][ T3268] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 258.342832][ T3268] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 258.359495][ T2487] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 258.367310][ T2487] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 258.402990][ T6823] device veth0_macvtap entered promiscuous mode [ 258.422214][ T6974] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 258.433375][ T3268] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 258.451883][ T3268] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 258.463279][ T3268] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 258.478309][ T7147] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 258.493340][ T7147] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 258.510916][ T6823] device veth1_macvtap entered promiscuous mode [ 258.530136][ T3268] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 258.538435][ T3268] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 258.554489][ T3268] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 258.565532][ T3268] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 258.573724][ T3268] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 258.587317][ T7289] 8021q: adding VLAN 0 to HW filter on device team0 [ 258.603642][ T6953] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 258.641701][ T2487] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 258.655036][ T2487] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 258.681728][ T7147] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 258.715784][ T3268] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 258.725775][ T3268] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 258.748664][ T6823] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 258.775930][ T7443] 8021q: adding VLAN 0 to HW filter on device bond0 [ 258.784067][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 258.797910][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 258.807937][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 258.815099][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 258.823766][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 258.832817][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 258.842304][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 258.851059][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 258.860415][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 258.872846][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 258.881737][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 258.904548][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 258.913618][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 258.923896][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 258.931264][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 258.939784][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 258.948469][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 258.958354][ T6974] device veth0_vlan entered promiscuous mode [ 258.985634][ T6974] device veth1_vlan entered promiscuous mode [ 259.007657][ T6823] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 259.018576][ T2487] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 259.028654][ T2487] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 259.040238][ T2487] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 259.050368][ T2487] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 259.059739][ T2487] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 259.068427][ T2487] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 259.122752][ T7443] 8021q: adding VLAN 0 to HW filter on device team0 [ 259.130523][ T2487] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 259.143411][ T2487] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 259.151826][ T2487] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 259.164533][ T2487] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 259.214301][ T2764] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 259.224279][ T2764] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 259.234312][ T2764] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 259.244318][ T2764] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 259.253953][ T2764] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 259.263541][ T2764] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 259.272962][ T2764] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 259.281952][ T2764] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 259.293313][ T2764] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 259.301662][ T2764] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 259.310027][ T2764] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 259.317877][ T2764] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 259.326367][ T2764] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 259.336483][ T6953] device veth0_vlan entered promiscuous mode [ 259.395400][ T7147] device veth0_vlan entered promiscuous mode [ 259.416108][ T3268] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 259.429597][ T3268] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 259.438092][ T3268] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 259.448306][ T3268] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 259.457618][ T3268] bridge0: port 1(bridge_slave_0) entered blocking state [ 259.464811][ T3268] bridge0: port 1(bridge_slave_0) entered forwarding state [ 259.479251][ T6974] device veth0_macvtap entered promiscuous mode [ 259.605505][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 259.625649][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 259.636314][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready 13:26:05 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') r1 = gettid() r2 = syz_open_procfs(r1, &(0x7f0000000040)='fd\x00') renameat(r0, &(0x7f0000000000)='./file0\x00', r2, &(0x7f0000000100)='./file0\x00') [ 259.665330][ T8078] ptrace attach of "/root/syz-executor.0"[8077] was attempted by "/root/syz-executor.0"[8078] [ 259.669454][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 259.702662][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 259.734325][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 259.752640][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 259.760133][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state 13:26:05 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x1, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getuid() r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r1, 0x0, 0x4000400000000011) [ 259.811965][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 259.840433][ T6953] device veth1_vlan entered promiscuous mode [ 259.889512][ T7147] device veth1_vlan entered promiscuous mode [ 259.920506][ T6974] device veth1_macvtap entered promiscuous mode [ 259.931688][ T2513] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 259.950777][ T2513] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 259.967037][ T2513] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 259.976778][ T2513] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 259.992265][ T2513] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 260.001699][ T2513] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 260.019536][ T2513] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 260.028092][ T2513] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 260.048434][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready 13:26:05 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) r3 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x3, 0x399041) ioctl$KDFONTOP_COPY(r3, 0x4b72, &(0x7f0000000040)={0x3, 0x1, 0xf, 0x0, 0x126, &(0x7f0000000200)}) ioctl$TIOCSETD(r2, 0x5423, &(0x7f00000001c0)=0x6) dup3(r1, r2, 0x0) [ 260.079687][ T2513] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 260.098722][ T2513] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 260.106970][ T2513] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 260.116547][ T2513] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 260.125993][ T2513] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 260.134977][ T2513] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 260.145726][ T7289] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 260.217595][ T2487] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 260.261906][ T2487] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 260.273491][ T2487] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 260.293491][ T2487] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 260.306316][ T7443] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 260.320666][ T6953] device veth0_macvtap entered promiscuous mode [ 260.331497][ T6974] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 260.344637][ T6974] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 260.356723][ T6974] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 260.368514][ C1] hrtimer: interrupt took 97228 ns [ 260.442739][ T2513] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 260.452164][ T2513] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 260.462440][ T2513] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 260.486427][ T7147] device veth0_macvtap entered promiscuous mode [ 260.517420][ T6953] device veth1_macvtap entered promiscuous mode [ 260.541293][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 260.554547][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 260.565656][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 260.580224][ T6974] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 260.595682][ T6974] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 260.610019][ T6974] batman_adv: batadv0: Interface activated: batadv_slave_1 13:26:06 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) r3 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x3, 0x399041) ioctl$KDFONTOP_COPY(r3, 0x4b72, &(0x7f0000000040)={0x3, 0x1, 0xf, 0x0, 0x126, &(0x7f0000000200)}) ioctl$TIOCSETD(r2, 0x5423, &(0x7f00000001c0)=0x6) dup3(r1, r2, 0x0) [ 260.652146][ T7147] device veth1_macvtap entered promiscuous mode [ 260.674849][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 260.698889][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 260.707177][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 260.776418][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 260.809980][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 260.839629][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 260.847255][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 260.855937][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 260.877110][ T7443] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 260.921915][ T7289] 8021q: adding VLAN 0 to HW filter on device batadv0 13:26:06 executing program 0: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="200000001300000300"/20, @ANYRES32=0x0, @ANYBLOB='!'], 0x20}}, 0x0) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) getsockopt$bt_BT_CHANNEL_POLICY(r1, 0x112, 0xa, &(0x7f0000000080)=0x3, &(0x7f0000000100)=0x4) [ 260.972979][ T6953] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 260.986987][ T6953] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 261.001850][ T6953] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 261.017100][ T6953] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 261.031146][ T6953] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 261.048658][ T7147] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 261.061110][ T7147] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 261.077210][ T7147] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 261.096017][ T7147] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 261.106642][ T7147] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 261.121430][ T7147] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 261.133998][ T7147] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 261.212853][ T2764] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 261.222014][ T2764] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 261.231601][ T2764] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 261.243298][ T2764] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 261.255630][ T6953] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 261.269623][ T6953] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 261.284361][ T6953] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 261.296366][ T6953] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 261.310400][ T6953] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 261.345224][ T7147] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 261.357422][ T7147] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 261.375135][ T7147] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 261.386971][ T7147] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 261.397789][ T7147] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 261.408948][ T7147] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 261.421112][ T7147] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 261.484190][ T2764] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 261.497474][ T2764] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 261.507557][ T2764] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 261.522569][ T2764] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 261.575112][ T2764] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 261.584970][ T2764] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 261.719379][ T2513] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 261.730450][ T2513] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready 13:26:07 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000480)={0x0}, &(0x7f0000001640)=0xc) stat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='fuse\x00', 0x100000, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX, @ANYBLOB, @ANYRESDEC=r4, @ANYBLOB]) r5 = socket$unix(0x1, 0x104000000000001, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000000080)=0xc) setresgid(0x0, 0x0, r6) sendmsg$unix(r2, &(0x7f00000016c0)={&(0x7f00000000c0)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f00000015c0)=[{&(0x7f0000000140)="5eda594f34b1547a56938dd81e1950666c576a6a857eff55d6fae25393d0fae9fc1e2e46a13dec55ef1d44353f8fe94efdd41687da32d8e0f2d1b50317fcc95be644073407b61b28edd0ecca12ace7b9059609bf6e538113e6b31ec99b0bef1363c5dd06a4e7951bfc49e813ce1ccf285ff400f21b1fc9a62716409c6be4e0e50a7cc6b073a66f4185", 0x89}, {&(0x7f0000000500)="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", 0x1000}, {&(0x7f0000000280)="ff7e4dcb1e4015e3be42d594720b465d4d5f3193129dfeaf1b1311cd1374e61a7b7e56acdbeddadf41f8b5b17e14403ba48fd84a534c44e23afde15b40f33496a1219f56c28e14e6d47e7c24afcdd826fb9b8e9dd2efcde84b2fb512a3a9b53a1be556f0f0c58b7bded5dbbf6b7b9900d712b510cfc63c27d515a7da00c287ad0dbed3676f109aae04e9997dc78e3f5822afaa94175cd2f86060c44aaad83c2b40", 0xa1}, {&(0x7f0000000340)="53c19d3bd7738c7d273948c01ec5afe34bfe84f64af685c457c923b78f6180e2bdd815f711ecb511b3ac05d3a48f958f84ca1982b0313c87b132fc398a001dbfbc9124fb19e166b7e7dbb7fcb374eb6e34ce1c5ad16abd317d596faf460c6cfcc2e3db400ad53aabb04c5406d4070ab3e8d962acb20f529ea6207338532d15855f36cd12f3b2dd8795e0416bc98e86074404bf62b44c0063e2", 0x99}, {&(0x7f0000000400)="161de156b28362215a54cfdaa158f43ad6a54bb5657829847703f7b3f6e9bafaea0e30568488e0e2ac59a01c833d75c8d880c7436f93d0e2d5cfceede1d571eca71a1ed61e9cc0f607aa4732782a72c25252ad411345740e64d76c55815d72429c7fa4d07cdc91497d", 0x69}, {&(0x7f0000001500)="3ea3ecf3ee5bd3ec83697c5d31d2049a84a7095baa4d50aff05d875365214b1e0b91768249bdd046f6fe8c6555236eb7b92bee5c12a093e28e23e42bd82633d969f6d80ce6eca901170595afbc30e3174ad2f66e105151c5392f94ea492b0c34117429e1fc657ae17df0c47c1a0ceeabd72d6e1c260728295015f1813cdb458114fb9e70147633e9b449e254655003597c6c703868c197ae9b62f0f7f443e4c84c27f3e96eaac709fe98f83cbb79d6ddc059fa", 0xb3}, {&(0x7f0000000040)="7069f57a5be8c74d9769be3c46075a1ca243f38237fcf5be27b3916958f1462e2ca3314a", 0x24}], 0x7, &(0x7f0000001680)=[@cred={{0x1c, 0x1, 0x2, {r3, r4, r6}}}], 0x20, 0x20008010}, 0x80) ioctl$DRM_IOCTL_MODE_CURSOR(r0, 0xc01c64a3, &(0x7f0000001700)={0x0, 0xff, 0x10000, 0xfffff800, 0x235dd89f, 0x6, 0x2}) r7 = open(&(0x7f0000000080)='./bus\x00', 0x65142, 0x0) r8 = creat(&(0x7f0000000240)='./bus\x00', 0x0) fallocate(r8, 0x100000001, 0x80000, 0x28120002) write$sndseq(r7, &(0x7f0000000200)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @connect}], 0x1fee00) [ 261.857405][ T7289] device veth0_vlan entered promiscuous mode [ 261.955506][ T8120] raw_sendmsg: syz-executor.2 forgot to set AF_INET. Fix it! [ 261.983748][ T2487] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 261.999666][ T2487] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 262.020197][ T2487] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 262.032232][ T28] audit: type=1800 audit(1593437167.400:2): pid=8120 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=15740 res=0 [ 262.075011][ T2487] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 262.119853][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 262.135778][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready 13:26:07 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockname$packet(r3, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="500000002400fffffb6ca6ffff003c00d2f5bc00a26609eee48e2c4f48a9d138b97f2ddcaebc8ca3f1a9e204fffa3e005bb76c1be9251b3fb384a560adb469b7320ae1a05e6c35ab968315ef1c5f67b182ab300b95ce46900309c56bb6fe12dd7e22754e31440b4a2fd67e72c982f01ddcbb05c5043a42762a759f645ccd870fba0bf80c396483eafeeecb22", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000600)=@newtfilter={0x38, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0xfff7}, {}, {0xe}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x8, 0x2, [@TCA_CGROUP_POLICE={0x4}]}}]}, 0x38}}, 0x0) r5 = socket(0x1000000010, 0x80002, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) sendmsg$RDMA_NLDEV_CMD_RES_QP_GET(r8, &(0x7f0000000300)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0x28, 0x140a, 0x100, 0x70bd2c, 0x25dfdbfe, "", [@RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x1}, @RDMA_NLDEV_ATTR_RES_LQPN={0x8, 0x15, 0x4}, @RDMA_NLDEV_ATTR_RES_LQPN={0x8, 0x15, 0x3}]}, 0x28}, 0x1, 0x0, 0x0, 0x4040000}, 0x40010) r9 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) sendmmsg$alg(r5, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 262.164303][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 262.191743][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 262.216875][ T7443] device veth0_vlan entered promiscuous mode [ 262.226824][ T28] audit: type=1800 audit(1593437167.590:3): pid=8121 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=15743 res=0 [ 262.307997][ T7289] device veth1_vlan entered promiscuous mode 13:26:07 executing program 2: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001500)=ANY=[@ANYBLOB="840000002c00250d00"/20, @ANYRES32, @ANYBLOB="0000000000000000ffff00000a00010062"], 0x84}}, 0x0) r0 = socket(0x1000000010, 0x80002, 0xfffffffe) fchown(0xffffffffffffffff, 0x0, 0x0) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r1, 0xc0205649, &(0x7f00000000c0)={0x9e0000, 0x5, 0xcb, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x990a68, 0x7fffffff, [], @string=&(0x7f0000000040)=0x47}}) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x10, 0xffffffffffffffff, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x4924924924926d3, 0x0) [ 262.360497][ T8128] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 262.437682][ T7443] device veth1_vlan entered promiscuous mode [ 262.479687][ T8127] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 13:26:08 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x2, 0x300) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="380100001a000108cf4dac26306b0dccda0562726842397c1e7f9000000000000000007485ac5f97e3daef21b274a924bab3659673862f5d0000000000000200", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000000000000000000000b000000000000006c0000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000006000000000000000000000000000200000000000000f5ffffffffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020001000000000000000000480003006465666c617465"], 0x138}}, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000040), &(0x7f0000000100)=0xc) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000000), 0x4) syz_emit_ethernet(0x4a, &(0x7f0000000080)={@broadcast, @dev, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a3ff2", 0x14, 0x2b, 0x0, @remote, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 13:26:08 executing program 1: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = syz_open_procfs(0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(0xffffffffffffffff, 0xc0884113, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1, 0x8, 0x8001, 0x7, 0x5, 0x0, 0x7, 0xfffffffc}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000600)='nl80211\x00') sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r2, &(0x7f0000000bc0)={0x0, 0x0, &(0x7f0000000b80)={&(0x7f00000002c0)={0x30, r3, 0x105, 0x0, 0x0, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0x1}}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_WIPHY={0x8}]}, 0x30}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r6, &(0x7f0000000140), 0x4, 0x0) getsockname$packet(r6, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="4800000010000507000000007c1ddda4161f3000", @ANYRES32=r7, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000003c0)=@ipv4_newroute={0x24, 0x18, 0x35f32a6dfa748ddd, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfe, 0x2}, [@RTA_OIF={0x8, 0x4, r7}]}, 0x24}}, 0x0) sendmsg$NL80211_CMD_GET_INTERFACE(r1, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000180)={&(0x7f0000000040)={0x28, r3, 0x200, 0x70bd25, 0x25dfdbfe, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r7}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x1000, 0x3}}]}, 0x28}, 0x1, 0x0, 0x0, 0x20008004}, 0x4080000) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000140)="646e83e098e5a3c28038aa3754857cdd97dc9eb04c10da042f9549ec299eb5833ab462351a240aa25b4943decb597a31037ba9ed8b92c7562f0a8efd") unshare(0x40000000) [ 262.637348][ T2764] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 262.662905][ T2764] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 262.707104][ T7289] device veth0_macvtap entered promiscuous mode [ 262.742225][ T7443] device veth0_macvtap entered promiscuous mode [ 262.773047][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 262.784938][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 262.807630][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 262.831063][ T7289] device veth1_macvtap entered promiscuous mode [ 262.866625][ T8149] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 262.894099][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 262.906515][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 262.925270][ T8149] IPVS: ftp: loaded support on port[0] = 21 [ 262.936284][ T7443] device veth1_macvtap entered promiscuous mode [ 262.994757][ T7289] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 263.022353][ T7289] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 263.044058][ T7289] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 263.069918][ T7289] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 263.091789][ T7289] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 263.115287][ T7289] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 263.144867][ T7289] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 263.171844][ T7289] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 263.197832][ T7289] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 263.261784][ T2764] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 263.277555][ T2764] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 263.306932][ T2764] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 263.336669][ T7443] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 263.364709][ T7443] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 263.386125][ T7443] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 263.409364][ T7443] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 263.430664][ T7443] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 263.444357][ T7443] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 263.463481][ T7443] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 263.478566][ T7443] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 263.496850][ T7443] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 263.525168][ T7443] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 263.547052][ T7443] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 263.556784][ T7289] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 263.581260][ T7289] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 263.602093][ T7289] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 263.619870][ T7289] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 263.636178][ T7289] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 263.650570][ T7289] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 263.655143][ T8166] IPVS: ftp: loaded support on port[0] = 21 [ 263.666944][ T7289] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 263.687690][ T7289] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 263.707613][ T7289] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 263.726631][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 263.752161][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 263.783987][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 263.806064][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 263.828245][ T8167] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 263.952820][ T7443] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 263.998659][ T7443] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 264.027951][ T7443] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 264.067873][ T7443] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 264.097909][ T7443] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 264.129789][ T7443] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 264.169471][ T7443] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 264.197577][ T7443] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 264.215684][ T7443] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 264.228460][ T7443] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 264.250847][ T7443] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 264.325717][ T2525] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 264.339598][ T2525] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 264.817926][ T8188] syz-executor.4 (8188): /proc/8187/oom_adj is deprecated, please use /proc/8187/oom_score_adj instead. 13:26:10 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000000)={0x18, 0x0, {0x1, @local, 'xfrm0\x00'}}, 0x1e) openat$rfkill(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rfkill\x00', 0x40000, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000100)={'lo\x00'}) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000140)='/dev/snapshot\x00', 0x2000, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x4e24, 0x2, @mcast2, 0x101}], 0x1c) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) accept$packet(r5, &(0x7f0000001500), &(0x7f0000001540)=0x14) ioctl$sock_SIOCGIFINDEX(r0, 0x8937, &(0x7f0000000080)={'bond_slave_0\x00'}) connect$pppoe(r1, &(0x7f0000000040)={0x18, 0x0, {0x3, @dev, 'batadv_slave_1\x00'}}, 0x1e) 13:26:10 executing program 3: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x322, &(0x7f0000000100)=[{&(0x7f0000000000)="2f0000001c0005c5ffffff000d000000020000000b000000ec0091c913000180f0ffffeb", 0x1dd}], 0x1}, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="fc0000001c000f0400093500898e5e330a", 0x11) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EVIOCGVERSION(r2, 0x80044501, &(0x7f0000000600)=""/244) write$UHID_SET_REPORT_REPLY(r2, &(0x7f0000000580)={0xe, {0x8, 0xd5, 0xf7, 0x72, "fc97cfbf3916f3d62b6a1b968132b945cc6ec9865372143cead2cdc6870b471408346cee7da8fabb2a58c16d86112cf46c6ba35c1cf8b6d4440e5b335c8e74c2b33f0ecb58483463536c9d539aaac4c25021a151ef6f114454bb830cd8866eff759e1052cafb4d0950183d9bb4325e548d19"}}, 0x7e) r3 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="380100001a000108cf4dac26306b0dccda0562726842397c1e7f9000000000000000007485ac5f97e3daef21b274a924bab3659673862f5d0000000000000200", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000000000000000000000b000000000000006c0000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000006000000000000000000000000000200000000000000f5ffffffffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020001000000000000000000480003006465666c617465"], 0x138}}, 0x0) ppoll(&(0x7f0000000040)=[{r5, 0x1}], 0x1, &(0x7f0000000080), &(0x7f00000000c0)={[0x8]}, 0x8) r6 = syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="32008bdf28dd82d0bec941188e06f92d5c498171edf0bb61483a2e27beb2f000a8967b6bb06690fe305e985cd24c4de89a7443a0a55121717744981ef494d82d2c0a8c1d6abedfefd4", @ANYRESHEX=r4, @ANYBLOB="0000030200000000000002000000"], 0x14}, 0x1, 0x0, 0x0, 0x2004c000}, 0x0) sendmsg$IPVS_CMD_DEL_DEST(r4, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000700)={0xac, r6, 0x100, 0x70bd29, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DEST={0x4}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x5}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xffffff8f}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_TUN_PORT={0x6, 0xe, 0x4e22}]}, @IPVS_CMD_ATTR_DEST={0x70, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x4}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@multicast1}, @IPVS_DEST_ATTR_TUN_FLAGS={0x6, 0xf, 0x9bdb}, @IPVS_DEST_ATTR_TUN_PORT={0x6, 0xe, 0x4e20}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x4}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0xffff10d1}, @IPVS_DEST_ATTR_TUN_PORT={0x6, 0xe, 0x4e21}, @IPVS_DEST_ATTR_TUN_PORT={0x6, 0xe, 0x4e20}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x4}, @IPVS_DEST_ATTR_TUN_TYPE={0x5, 0xd, 0x1}, @IPVS_DEST_ATTR_TUN_FLAGS={0x6, 0xf, 0x9}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xd1}]}, 0xac}, 0x1, 0x0, 0x0, 0x20040011}, 0x80) 13:26:10 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0xe) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=ANY=[@ANYBLOB="500000001000050774740000dfdbdfa65501a381", @ANYRES32=0x0, @ANYBLOB="7fff0002818600000f0012000b0001006d616373656300e10b00020005000700010020000a000540370000000000000008000ac0040000587e27a8b0b9cad4a1"], 0x50}}, 0x0) 13:26:10 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000200)={0x0}) ioctl$SECCOMP_IOCTL_NOTIF_SEND(0xffffffffffffffff, 0xc0182101, &(0x7f0000000040)={r0, 0x524, 0x4}) ioctl$SECCOMP_IOCTL_NOTIF_SEND(0xffffffffffffffff, 0xc0182101, &(0x7f0000000300)={r0, 0x4, 0xffff6706}) r1 = gettid() r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) stat(&(0x7f0000000340)='./file0\x00', &(0x7f0000000280)) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r3, 0xc08c5335, &(0x7f0000000140)={0x9, 0x9, 0x1, 'queue0\x00', 0x9}) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r1, 0x38) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x3d, &(0x7f0000000240)="d3d763180dee636b7be929f7f249b9740c9e57f43d26af000000008a58480aa40700000000000000f5bd2ceef2611ab2c8e87610d02b8832952dd136bd"}}], 0x1c) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) [ 265.077344][ T8204] netlink: 204 bytes leftover after parsing attributes in process `syz-executor.3'. 13:26:10 executing program 5: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x593201, 0x0) syncfs(r0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_TRY_EXT_CTRLS(r2, 0xc0205649, &(0x7f0000000180)={0x9c0000, 0x8000, 0x5, 0xffffffffffffffff, 0x0, &(0x7f0000000140)={0x9b0954, 0x101, [], @p_u8=&(0x7f0000000100)=0xbd}}) write$FUSE_IOCTL(r2, &(0x7f0000000200)={0x20, 0x0, 0x4, {0x3, 0x0, 0x401, 0x4}}, 0x20) r4 = gettid() ptrace$setopts(0x4206, r4, 0x0, 0x0) tkill(r4, 0x3c) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000000)={0x0, 0x0, 0x1, 0x24}, 0x10) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000240)=@assoc_value={0x0, 0x3}, &(0x7f00000002c0)=0x8) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r3, 0x84, 0x6c, &(0x7f0000000300)={r5, 0xfa, "ea7035ee8df194a63c9868cb04f307eeb7d2de57ea5ab3a7500a7400235822f9f3fa3ef073e5870ab2085ca7bcc42c15bd80329dcc10dc32a4650662c13e79a6c13bbb10c417c8afcb7295bc40530f32498f8327f70180ea71b9f4609892602d917057d97a155557d6a676a0315135f3bffeb70a69eb45e508eddd16db42900b0188e02e109c12e39411cf3c6cabf31fd2c7102efe6be8270f81522ba1b405a43d8203bf8f833ee84b4cff1a8ed948ad156aea2cfa5ea42797cbab9c80f0424abc8c4773c8bf3225a151c259d8f72d488d9935bdb35612f2195b5e0ebf9d88294687310559c4b103f112f7af382f00fadbce041b0002dd2d7682"}, &(0x7f0000000440)=0x102) ptrace$cont(0x18, r4, 0x0, 0x0) ptrace$setregs(0xd, r4, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r4, 0x0, 0x10) write$P9_RGETLOCK(r3, &(0x7f00000001c0)={0x25, 0x37, 0x1, {0x2, 0x0, 0x8, r4, 0x7, '({#$!#['}}, 0x25) r6 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r6, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="380100001a000108cf4dac26306b0dccda0562726842397c1e7f9000000000000000007485ac5f97e3daef21b274a924bab3659673862f5d0000000000000200", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000000000000000000000b000000000000006c0000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000006000000000000000000000000000200000000000000f5ffffffffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020001000000000000000000480003006465666c617465"], 0x138}}, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(r6, 0x0, 0x486, &(0x7f0000000040), &(0x7f0000000080)=0xc) [ 265.133497][ T8204] netlink: 204 bytes leftover after parsing attributes in process `syz-executor.3'. [ 265.246858][ T8208] netlink: 204 bytes leftover after parsing attributes in process `syz-executor.3'. 13:26:10 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='jffs2\x00', 0x6820, &(0x7f0000000180)='v\xea`\xe7H\xa1\xcf\a2j\x90l\x88D\xae\x8d\x14\x9a)\xebO6x\xb9\x05\xa84\x1c\xda\xd4\xd8&\xc1\x94\x17!\xf6Z\xca\xb3\xb5\x04\x8b\xe0IL\x11\x99\x89<\xf0G5\xb3\xb6\xfbE.\x9f<\xf7N\x99ZM\x1a\xcf7\r\xd5\x02b\x01#\xc2\xcc\xf4\xdc61\x97E\t\x9a\xa3\xf73\xde\\UO_ \x00\x00\x00z\x90*\xc1H\x03\x05\xad\xb7_\x851\xc6de\xb9Q\xa0\x0f\xec|yX\xb2V\xc9\xd0^\xfc\x842;\xd8\xd8$\xce\x00Y\x10\xe98\xd8\x19\xb4\xab\x84\xbe\xb3\xc8\x7f\x83x\xc8\xf4\x8b\xf9^\xaev$0j\xd6\x18@n \b\xef\xc3_v\x9b\x9b\xd4\xca\xfd\x97\x8c\xbbk\t\xe97{\xff\xff\xff\xf8\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x005=gO\vQ\xca\xaa\x00\x00\xc3\xaaH\xacbJ\x0f\xb4\'\x1c\xb28\xbf\xb5a+\xaa\x88\xe7pFQy!=\x85\xbf\xf2\xd5\xb1\xe3\x9b\x11\xb3\xeb8\xd4\x0e\xf3\x9fL\xd6r\xa86 \x02\xa8L\xd36\x964i\xd101\xd8:\x8f\xfb\x7f\x9d\xf6\x18\x9e\xd6z`Z}\xbd\xf1\xae\x8b\xeb\xc7\xa9\xcd\xb9\xb4\xc9&\x80h[[\x99\\\xec\xb5RF\xfc5C\x01+\xcd\xee\xca\xa2\x8f\x8b,\xbd\xff\n1\x00'/338) r0 = socket$nl_audit(0x10, 0x3, 0x9) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f0000000080)=0x100, 0x4) 13:26:10 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_DEL(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="1400f2ff02075788000000000000000020000000"], 0x14}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) 13:26:10 executing program 0: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm_plock\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x2, &(0x7f0000000000)='secerity\xf5\xe0S\xf4\xfa\xff\x99mT\x10\xb3\xd7\xa6\x00\x04\x00\xbf,|\xac\xa2\x00'/41) perf_event_open(0x0, 0x0, 0x4, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x2800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0) write$RDMA_USER_CM_CMD_QUERY(0xffffffffffffffff, 0x0, 0x0) execveat(r0, &(0x7f0000000440)='./file0\x00', &(0x7f0000000240)=[&(0x7f0000000140)='secerity\xf5\xe0S\xf4\xfa\xff\x99mT\x10\xb3\xd7\xa6\x00\x04\x00\xbf,|\xac\xa2\x00', &(0x7f00000001c0)='secerity\xf5\xe0S\xf4\xfa\xff\x99mT\x10\xb3\xd7\xa6\x00\x04\x00\xbf,|\xac\xa2\x00', &(0x7f0000000200)='secerity\xf5\xe0S\xf4\xfa\xff\x99mT\x10\xb3\xd7\xa6\x00\x04\x00\xbf,|\xac\xa2\x00'], &(0x7f0000000280)=[&(0x7f0000000480)=':%\xd9E/\x9e\x9b@\\\x00gy\x9f\xddD\x11(\x8c\xa3\x811<%\xad\x89\xf5\xd2\xcep\xdb\x050x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="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", @ANYRES32=r6, @ANYBLOB="0174000000000000240012000c000100627269646765"], 0x44}}, 0x0) close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x80000001, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000140)=0xd) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c0000001000390400"/20, @ANYRES32=r6, @ANYBLOB="fcefffff000000001c0012800b00018062726964676500000c0002800600270002000000"], 0x3c}}, 0x0) sendmsg$MPTCP_PM_CMD_GET_LIMITS(r1, &(0x7f0000000300)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000780)=ANY=[@ANYBLOB="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", @ANYRES16=r2, @ANYBLOB="000223bd7000fbdbdf2506000000080002000000000040000180050002000300000005000200050000000600010002000000060005004e230000140004000000000000000000000000000000000008000300ac1414100c00018008000300ffffffff04000180080003000600000028000180060005004e200000060005004e20000014000400fe880000000000000000000000000001"], 0x9c}, 0x1, 0x0, 0x0, 0x830}, 0x4000) sendmmsg(r0, &(0x7f00000002c0), 0x4000000000000d7, 0x0) 13:26:11 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) socket$unix(0x1, 0x0, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$PIO_CMAP(r1, 0x4b71, &(0x7f0000001480)={0x8, 0x69ac, 0x4, 0x480000000, 0x7999, 0x83}) write$P9_RMKDIR(0xffffffffffffffff, &(0x7f0000000240)={0x14, 0x49, 0x2, {0x10, 0x0, 0x7}}, 0x14) r2 = creat(&(0x7f0000000180)='./file0\x00', 0x29) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="32008bdf28dd82d0bec941188e99f92d5c498171edf0bb61483a2e07beb2f000a8967b6bb06690fe305e985cd24c4de89a7443a0a55121717744981ef494d82d2c0a8c1d6abedfefd4", @ANYRES16=r3, @ANYBLOB="0000030200000000000002000000"], 0x14}, 0x1, 0x0, 0x0, 0x2004c000}, 0x0) sendmsg$IPVS_CMD_GET_DEST(r2, &(0x7f0000001440)={&(0x7f0000000280), 0xc, &(0x7f0000001400)={&(0x7f0000001340)={0xb4, r3, 0x8, 0x70bd28, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_SERVICE={0x44, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@dev={0xac, 0x14, 0x14, 0x1a}}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x4}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x3}}, @IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x2e}, @IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x7}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}, @IPVS_CMD_ATTR_DAEMON={0x54, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @private=0xa010101}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x7}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'batadv_slave_1\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @dev={0xfe, 0x80, [], 0x10}}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @broadcast}]}]}, 0xb4}}, 0x6008060) r4 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000005000/0x3000)=nil) shmctl$SHM_LOCK(r4, 0xb) r5 = shmat(r4, &(0x7f0000ffa000/0x3000)=nil, 0x2000) shmdt(r5) bpf$MAP_DELETE_BATCH(0x1b, &(0x7f0000000240)={0x0, &(0x7f00000001c0)=""/104, &(0x7f00000002c0)="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", &(0x7f00000012c0)="56c980241018e30db5c018f3c8194715b4271c66e4ef9025df06524e7c4bfc9eb6524e8336d403d0bd12524b4f48dadd73def60104d6c21b7bc711f49ed39c44e5d0", 0x0, 0x1, 0x4}, 0x38) r6 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000080)='/dev/bsg\x00', 0xc0103, 0x0) openat$cgroup_ro(r6, &(0x7f0000000100)='cpuacct.usage_all\x00', 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x97ffffff, &(0x7f0000000040)=[{&(0x7f00000000c0)="2e00000025000511d25a802a8c63940d0424fc6004000e000a0011000200008037153e370a000c8000000000d1bd", 0x2e}], 0x1}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)) [ 265.915661][ T8243] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.5'. [ 266.025092][ T8243] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.5'. [ 266.053770][ T8250] netlink: 'syz-executor.2': attribute type 12 has an invalid length. [ 266.266345][ T8250] netlink: 'syz-executor.2': attribute type 12 has an invalid length. [ 266.334319][ T8250] ieee80211 phy4: Failed to add default virtual iface 13:26:13 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000180)="baf80c66b8f2c6918866efbafc0ced0f206366b8570000000f23d00f21f86635300000010f23f80f08440f20c0663506000000440f22c0f00fbaad304456260fdc6ee1f30f09b8fb058ec066b9800000c00f326635000100000f30", 0x5b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x114000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000240)={0xffffffffffffffff, &(0x7f0000000000)="7f43865173ac409d69ffab12fed26b6fcebc64cc8f21c76cf8420de03900d4b3b989611ce94e213e6dd2f93dfe4c175261f051ca81c24969", 0x0}, 0x20) 13:26:13 executing program 5: perf_event_open(0x0, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = socket$xdp(0x2c, 0x3, 0x0) listen(r2, 0x3dee) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x3c) ptrace$cont(0x18, 0x0, 0x0, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, 0x0, 0x0, 0x10) ioprio_set$pid(0x5, 0x0, 0x80000001) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x1, 0x5, 0x100000, 0x1000, &(0x7f0000001000/0x1000)=nil}) ioctl$KVM_SET_VAPIC_ADDR(r3, 0x4008ae93, &(0x7f0000000000)=0x2) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x22, 0x0, 0x0, 0x0, 0x0, 0x62160555, 0x0, 0x0, 0x1], 0x0, 0x101a10}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000780)={"54abec7338595f275a2292c45ff078f1cbbf04241d1c3421ec9bf61b2221bc18246e74f0001e36735c2ad340bf94ad2a35cfc5d0953a3b2bfd41e2e051c6765447395415a9b05dffbe957e300168dc46f8377130fd28e50a805a6005ab6167da65430e3fcc214d7893c6d91026b5f5192f346a367dbc8ae5df0fd099b4e7a6dadd7f555b203f504eda86e0e8d8c5f319604db5a686750d03bf3a67210063e9a17ca0a1ccd80a7d57cb034b828b784b14c9e5dd70ca358c6819c3df7f4443dced6d9a56bb54eac6538cc61c5e9ef3bda9feeb62cbe4f0e1d1c7f6cbbcada85dbb247b0551773f0734e6f4733db49c22e497557c2f74bfa0e4af9b6228643f180d9f9e1e2bcdf0c35a5b8c388e728b574a066e190800db7b42573f534b8f60e8f756dc4d8dec7ad58b0474fc002851b265cc72099d43115828ac723e73009150fcf7196b4133e2988d4b0fc459e57293afef8837fa0d5d24b984a95cb4bdc48fc9c6e73ebee6b1a3239b2c0eef7c751ccb9f2dcdc3c69173db48df6b5d6e59e6465283de675a8d053e7f3abf86f43006a5a0c6225a589c12583e767b9d817f17bf690444a18e6f8a35b2cb4b60c191efbb16393560b568ee6c82bed918aa4a34b575ac9966b395aafa7fc3b7f467b484eb7d2617e0a240e8acbc2a7e02b650f7d1be52f462be20faa32dd88eb041e2c46b24ed7ab79c10f05296f5461f4ebda25dd7b9908da4be62b0871b169016fab8aae31c7ba45e5b30b7556a062999f43d2dbb9995d2d5de72ffe885bf6bce45caa470933c0906807da75cd38533d8f16d875452c543b259e78215011d2be638eab023513cfe0693d3107e17cfc87e038fc7d1db232d15307fe1d2a818d0a4bde2c53d221111ffa646514dd1fbd3c011b058f79c6fb0a31857ea309018bf72180a434611195c975cf5e285777231b6f158ecaf212183600379fe9762277c13cb6cde9cc0178b883fd1f210180e599f8eb33d33a9ff0f70db1de485b2f2434f2707bf9a54bb6aff687c515c430d5087f4d53a57adf7c97a06dcc61d7733a93dc505d57d8d5c83bf83e345a979307d708756c3f0f1c53a28883b665fda239019f32fc6f07d700d05023e9ef5b66d4b6be57ffd6fe39703fd4eed61535568f47ee51eff8290618e8387d0ba0d00c5bc4585d2d85688af46bb1da08bf42901634cb10e6b03ee276c16980090b59f3c57b428ae0a7ede758c781e2a5a8585e903adde0a0a281a7779a59067d82985655d9138b75042970e11aee4b95b8bcf232473767cca0139b2c2fb40045c6e031950c314015db2524c3f2fe941f249d158a44aa14774e61b2ee185bdfea8f317e440a39533c6db7ffd3c2b626c1e1e088bcebc59526b016cc6a0e4b766c3f00f619d366e5a4378bc15f805a6fb8c9400"}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 13:26:13 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$NFT_MSG_GETOBJ(r1, &(0x7f0000000440)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x38, 0x13, 0xa, 0x401, 0x0, 0x0, {0xc, 0x0, 0x2}, [@NFTA_OBJ_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_OBJ_NAME={0x9, 0x2, 'syz0\x00'}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz1\x00'}]}, 0x38}, 0x1, 0x0, 0x0, 0x1}, 0x4) perf_event_open(&(0x7f00000009c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x10000, 0x400}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) open(&(0x7f0000000340)='./file0\x00', 0x54000, 0x10) r2 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r2, &(0x7f00000001c0)='cgroup.threads\x00', 0x2, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) sendmsg$IPCTNL_MSG_CT_GET_UNCONFIRMED(r2, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x14, 0x7, 0x1, 0x201, 0x0, 0x0, {0xa}, ["", "", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4000044}, 0x20000040) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) r3 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu/syz0\x00', 0x1ff) ioctl$VIDIOC_TRY_FMT(r3, 0xc0285629, &(0x7f0000000240)={0x3, @win={{0x1, 0x0, 0xfff}, 0x0, 0x0, &(0x7f0000000980)={{0x10000, 0x2000000, 0x0, 0x400}}, 0xffffffff, 0x0}}) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) pread64(r3, &(0x7f00000000c0)=""/2, 0x2, 0x0) 13:26:13 executing program 3: r0 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a0500000000000000422cb4963a160161b1cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x34d, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)="01", 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f00000001c0)={r1, r0, r1}, &(0x7f0000000240)=""/112, 0x2ae, &(0x7f0000000580)={&(0x7f0000000040)={'tgr160-generic\x00'}}) socket$caif_seqpacket(0x25, 0x5, 0x2) 13:26:13 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x80020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000000), 0x7}, 0x0, 0x0, 0x10000000}, 0x0, 0x6, 0xffffffffffffffff, 0x0) r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcsa\x00', 0x0, 0x0) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsa\x00', 0x0, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) dup2(r0, r1) 13:26:13 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg$can_raw(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x80, &(0x7f0000000100)=[{&(0x7f0000000080)=""/54, 0x36}, {&(0x7f00000000c0)=""/15, 0xf}], 0x2, &(0x7f0000000140)=""/152, 0x98}, 0x40012043) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GET(r1, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000640)={0x50, r4, 0x1, 0x0, 0x0, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}}]}, 0x50}, 0x1, 0x0, 0x0, 0x4000000}, 0x1) sendmsg$DEVLINK_CMD_SB_GET(r3, &(0x7f0000000340)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000300)={&(0x7f0000000480)={0x148, r4, 0x8, 0x70bd2a, 0x25dfdbfb, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0xb, 0x1f}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x100}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x1}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0xb, 0x1}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x6}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0xb, 0x80000001}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x7fffffff}}]}, 0x148}, 0x1, 0x0, 0x0, 0x800}, 0x8000) getsockopt$bt_BT_DEFER_SETUP(r1, 0x112, 0x7, &(0x7f0000000240), &(0x7f0000000280)=0x4) sendmsg$DEVLINK_CMD_GET(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000440)={0x14, 0x0, 0xc91add0bf88807dd, 0x0, 0x0, {0x5}}, 0x14}}, 0x0) [ 268.126154][ T8284] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 13:26:13 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_LINK_RESET_STATS(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="14000000", @ANYRES16=0x0, @ANYBLOB="008000000000fbdbdf250a000000"], 0x14}, 0x1, 0x0, 0x0, 0x20000810}, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0xfa04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0xff, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80003, 0x0, @perf_config_ext={0x8, 0xfffffffffffffc00}, 0x80, 0x0, 0x0, 0xe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r2 = creat(&(0x7f0000000240)='./bus\x00', 0x0) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040), 0x0) lseek(r2, 0x7ffffc, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) fchownat(0xffffffffffffffff, &(0x7f0000000300)='./bus\x00', 0x0, 0x0, 0x0) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="380100001a000108cf4dac26306b0dccda0562726842397c1e7f9000000000000000007485ac5f97e3daef21b274a924bab3659673862f5d0000000000000200", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000000000000000000000b000000000000006c0000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000006000000000000000000000000000200000000000000f5ffffffffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020001000000000000000000480003006465666c617465"], 0x138}}, 0x0) write$binfmt_elf64(r2, &(0x7f0000000140)=ANY=[@ANYRES32, @ANYRESOCT=r0, @ANYRES16], 0x1a0) fallocate(r1, 0x100000003, 0xe, 0x80019c) ptrace$getregset(0x4204, 0x0, 0x0, 0x0) open(0x0, 0x0, 0x11a) 13:26:13 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000040)={@remote, 0x9, 0x2, 0xff, 0x3, 0x8, 0x3}, 0x20) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r2, 0xc0045006, &(0x7f0000000000)=0x5a) readv(r2, &(0x7f0000000100)=[{&(0x7f0000000780)=""/4096, 0x1519}], 0x1) [ 268.283773][ T8284] kvm: vcpu 0: requested lapic timer restore with starting count register 0x390=3266459905 (104526716960 ns) > initial count (9157404736 ns). Using initial count to start timer. 13:26:13 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(0xffffffffffffffff, &(0x7f0000000bc0)={0x0, 0x0, &(0x7f0000000b80)={&(0x7f00000002c0)={0x30, 0x0, 0x105, 0x0, 0x0, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0x1}}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_WIPHY={0x8}]}, 0x30}}, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000140), 0x4, 0x0) getsockname$packet(r3, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="4800000010000507000000007c1ddda4161f3000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000003c0)=@ipv4_newroute={0x24, 0x18, 0x35f32a6dfa748ddd, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfe, 0x2}, [@RTA_OIF={0x8, 0x4, r4}]}, 0x24}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r7, &(0x7f0000000140), 0x4, 0x0) getsockname$packet(r7, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="4800000010000507000000007c1ddda4161f3000", @ANYRES32=r8, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000003c0)=@ipv4_newroute={0x24, 0x18, 0x35f32a6dfa748ddd, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfe, 0x2}, [@RTA_OIF={0x8, 0x4, r8}]}, 0x24}}, 0x0) sendmsg$NL80211_CMD_DEL_STATION(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x602000}, 0xc, &(0x7f0000000040)={&(0x7f0000000180)={0x74, 0x0, 0x300, 0x70bd2a, 0x25dfdbfd, {}, [@NL80211_ATTR_STA_VLAN={0x8, 0x14, r4}, @NL80211_ATTR_STA_EXT_CAPABILITY={0xe, 0xac, "3ad54ff4a60cee11aa1c"}, @NL80211_ATTR_STA_CAPABILITY={0x6, 0xab, 0x8001}, @NL80211_ATTR_STA_WME={0xc, 0x81, [@NL80211_STA_WME_UAPSD_QUEUES={0x5, 0x1, 0x8}]}, @NL80211_ATTR_STA_AID={0x6, 0x10, 0x2dc}, @NL80211_ATTR_STA_SUPPORTED_CHANNELS={0x14, 0xbd, [0xcb, 0xff, 0xfffb, 0x3, 0x1, 0x5, 0x9000, 0x1]}, @NL80211_ATTR_STA_PLINK_ACTION={0x5, 0x19, 0x2}, @NL80211_ATTR_STA_LISTEN_INTERVAL={0x6, 0x12, 0x1}, @NL80211_ATTR_STA_VLAN={0x8, 0x14, r8}]}, 0x74}, 0x1, 0x0, 0x0, 0x4044090}, 0x4000000) r9 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000080)='wireguard\x00') ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f00000000c0)={'wg0\x00', 0x0}) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000440)={0x74, r9, 0x409, 0x0, 0x0, {}, [@WGDEVICE_A_PEERS={0x2c, 0x8, 0x0, 0x1, [{0x28, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg='\xdb\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff'}]}]}, @WGDEVICE_A_PRIVATE_KEY={0x24}, @WGDEVICE_A_FLAGS={0x8, 0x5, 0x1}, @WGDEVICE_A_IFINDEX={0x8, 0x1, r10}]}, 0x74}}, 0x0) [ 268.420218][ T8290] kvm: emulating exchange as write [ 268.474379][ T8284] kvm: vcpu 0: requested lapic timer restore with starting count register 0x390=3266459905 (104526716960 ns) > initial count (9157404736 ns). Using initial count to start timer. [ 268.477224][ T8308] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 268.645854][ T8317] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 13:26:14 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) ioctl$TIOCCBRK(0xffffffffffffffff, 0x5428) chdir(&(0x7f0000000240)='./file0\x00') dup(0xffffffffffffffff) r0 = openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_SUBDEV_QUERY_DV_TIMINGS(r0, 0x80845663, 0x0) r1 = creat(&(0x7f0000000300)='./bus\x00', 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000000500)=ANY=[@ANYRESDEC], 0x10132) fallocate(r1, 0x100000008, 0x0, 0x4000) socket(0x11, 0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) prctl$PR_SET_SPECULATION_CTRL(0x35, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 13:26:14 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)=ANY=[@ANYBLOB="4400000024002b0f00"/20, @ANYRES32=r1, @ANYBLOB="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"], 0x44}}, 0x0) getpeername$unix(r2, &(0x7f00000001c0)=@abs, &(0x7f0000000040)=0x6e) 13:26:14 executing program 0: getpid() perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x2, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x3b12}, 0x0, 0xfffffffffffffffc, 0xffffffffffffffff, 0x0) fcntl$F_GET_FILE_RW_HINT(0xffffffffffffffff, 0x40d, 0x0) utimensat(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ttyprintk\x00', 0x4340, 0x0) socket$nl_route(0x10, 0x3, 0x0) 13:26:14 executing program 5: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SNDCTL_DSP_SETFRAGMENT(r3, 0xc004500a, &(0x7f0000000040)=0xf6) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000800)=@newqdisc={0x44, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_gred={{0x9, 0x1, 'gred\x00'}, {0x14, 0x2, [@TCA_GRED_DPS={0x10, 0x3, {0x10}}]}}]}, 0x44}}, 0x0) [ 268.762611][ T8313] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 13:26:14 executing program 3: socket$inet6_tcp(0xa, 0x1, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$P9_RLINK(r1, &(0x7f0000000040)={0x7, 0x47, 0x1}, 0x7) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r2 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000000100)={{0xd000, 0x0, 0xd, 0x4, 0x9, 0x1, 0x5, 0x1f, 0x40, 0x9, 0x5, 0xbb}, {0x0, 0x4000, 0x12, 0x0, 0x2, 0x3f, 0xfe, 0x1, 0x9b, 0x0, 0x5, 0x40}, {0xd000, 0x3000, 0xd, 0x5, 0x1, 0x68, 0x9, 0x81, 0x0, 0x94, 0x81, 0x6}, {0x3000, 0x5000, 0xa, 0x1, 0x77, 0x43, 0x7, 0x0, 0x6, 0x1, 0xff, 0x40}, {0x0, 0x1000, 0xe, 0x3, 0xff, 0x3, 0x0, 0x2e, 0x7, 0x93, 0x7}, {0x100000, 0x10000, 0xc, 0x5, 0x1f, 0x0, 0x1, 0x1, 0x1, 0x9, 0x3}, {0x1, 0x2, 0x4, 0x80, 0x20, 0x20, 0x1, 0x7, 0x1, 0x2a, 0x7, 0x8}, {0x5000, 0xf000, 0xd, 0x5, 0x0, 0x40, 0x40, 0x0, 0x6, 0x4, 0x81, 0x3f}, {0x2000, 0x1}, {0x1}, 0x10009, 0x0, 0x1000, 0x4e0268, 0x9, 0x0, 0x56f50e353dc9335a, [0x0, 0x3, 0x4, 0x6]}) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) creat(&(0x7f0000000300)='./bus\x00', 0x0) r3 = socket$inet6(0xa, 0x400000000001, 0x0) close(r3) r4 = open(&(0x7f0000000080)='./bus\x00', 0x164142, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ftruncate(r4, 0x200005) sendfile(r3, r4, 0x0, 0x80001d00c0d0) 13:26:14 executing program 1: r0 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) sendto$inet(r0, 0x0, 0x0, 0x404c0c0, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x42}}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="380100001a000108cf4dac26306b0dccda0562726842397c1e7f9000000000000000007485ac5f97e3daef21b274a924bab3659673862f5d0000000000000200", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000000000000000000000b000000000000006c0000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000006000000000000000000000000000200000000000000f5ffffffffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020001000000000000000000480003006465666c617465"], 0x138}}, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r1, 0x0, 0x480, &(0x7f0000000000), &(0x7f0000000080)=0x40) sendto$inet(r0, &(0x7f0000000080), 0x8e30, 0x0, &(0x7f00000001c0), 0x10) socketpair(0x0, 0x0, 0x0, 0x0) unshare(0x40000) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000180), 0x127) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) 13:26:14 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() socket$inet6_tcp(0xa, 0x1, 0x0) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002b000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f0000000100)="b805000000b94a0000000f01c10f00d4b93c0200000f320f0666b80a008ec00f09c4c125d5b370199ca9c7442400a4b9b4edc74424024ddf3ba1c7442406000000000f011c24b8010000000f01c1660f3881530f"}], 0x15555555555555d2, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x101000, 0x0) ioctl$DRM_IOCTL_AGP_INFO(r4, 0x80386433, &(0x7f00000003c0)=""/246) r5 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x800, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r5, &(0x7f0000000280)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000000c0)={&(0x7f00000004c0)={0xac, 0x4, 0x8, 0x801, 0x0, 0x0, {0x7, 0x0, 0x7}, [@CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0xa01}, @CTA_TIMEOUT_DATA={0x4, 0x4, 0x0, 0x1, @sctp}, @CTA_TIMEOUT_DATA={0x54, 0x4, 0x0, 0x1, @icmpv6=[@CTA_TIMEOUT_ICMPV6_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x9}, @CTA_TIMEOUT_ICMPV6_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0xf247}, @CTA_TIMEOUT_ICMPV6_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0xa5f8}, @CTA_TIMEOUT_ICMPV6_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x2}, @CTA_TIMEOUT_ICMPV6_TIMEOUT={0x8}, @CTA_TIMEOUT_ICMPV6_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0xfffffffe}, @CTA_TIMEOUT_ICMPV6_TIMEOUT={0x8}, @CTA_TIMEOUT_ICMPV6_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x8001}, @CTA_TIMEOUT_ICMPV6_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x3}, @CTA_TIMEOUT_ICMPV6_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0xffffffff}]}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x1}, @CTA_TIMEOUT_DATA={0x1c, 0x4, 0x0, 0x1, @fccp=[@CTA_TIMEOUT_DCCP_RESPOND={0x8, 0x2, 0x1, 0x0, 0x2}, @CTA_TIMEOUT_DCCP_OPEN={0x8, 0x4, 0x1, 0x0, 0x10000}, @CTA_TIMEOUT_DCCP_REQUEST={0x8, 0x1, 0x1, 0x0, 0x8}]}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0xf8}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}]}, 0xac}, 0x1, 0x0, 0x0, 0x40004084}, 0x8800) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 269.156236][ T28] audit: type=1800 audit(1593437174.521:5): pid=8345 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="sda1" ino=15754 res=0 13:26:14 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="380100001a000108cf4dac26306b0dccda0562726842397c1e7f9000000000000000007485ac5f97e3daef21b274a924bab3659673862f5d0000000000000200", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000000000000000000000b000000000000006c0000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000006000000000000000000000000000200000000000000f5ffffffffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020001000000000000000000480003006465666c617465"], 0x138}}, 0x0) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x2, 0x13, r0, 0x55a24000) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$smc(&(0x7f0000000280)='SMC_PNETID\x00') sendmsg$SMC_PNETID_GET(r7, &(0x7f0000000100)={0x0, 0x2000000, &(0x7f00000000c0)={&(0x7f0000000040)={0x20, r8, 0x1, 0x0, 0x0, {}, [@SMC_PNETID_NAME={0x9, 0x1, 'syz2\x00'}]}, 0x20}}, 0x0) r9 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$SMC_PNETID_DEL(r6, &(0x7f0000000340)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)=ANY=[@ANYRES16, @ANYRES16=r8, @ANYRES32=r9], 0x1c}, 0x1, 0x0, 0x0, 0x2004e0c0}, 0x24040881) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r10, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="2565db9cd8d300"/20, @ANYRES32=r10, @ANYBLOB="00000400f1ffffff0000000008000100687462001c0002001800020003"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000004c0)=ANY=[@ANYRES64=r10, @ANYRES32=r10, @ANYBLOB="0000774060012a23158400000b0001006367726f7570000004000200"], 0x34}}, 0x880) [ 269.393504][ T8354] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 13:26:14 executing program 5: r0 = perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) stat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='fuse\x00', 0x2100000, &(0x7f0000000540)=ANY=[@ANYRES64, @ANYRESHEX, @ANYRESDEC, @ANYRESOCT, @ANYRES32=r1, @ANYRES32=r0, @ANYRESHEX]) r2 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000001440)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) add_key(&(0x7f0000000940)='big_key\x00', &(0x7f00000000c0)={'syz'}, &(0x7f0000000a00)='F', 0x1, r2) r3 = socket$netlink(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="0e1db100", @ANYRES16=r4, @ANYBLOB="030000000000000000000100000000000000030000000007001473797a3100000000"], 0x28}}, 0x0) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000480)={&(0x7f0000000440)={0x1c, r4, 0x101, 0x70bd2c, 0x25dfdbfc, {}, ["", "", "", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0x20000004) keyctl$get_persistent(0x16, r1, r2) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000240)='./file0\x00', 0x0, 0xa51000, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000040)=0x0) ptrace$setregs(0xf, r5, 0xb3e, &(0x7f0000000280)) r6 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) r7 = openat$cgroup_procs(r6, &(0x7f0000000500)='cgroup.threads\x00', 0x2, 0x0) writev(r7, &(0x7f00000000c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1) syz_genetlink_get_family_id$tipc(&(0x7f00000001c0)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r6, 0x0, 0x40000) 13:26:15 executing program 1: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x14) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300), 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x9, 0x40, 0xfa04, {{0x6000000, 0x0, 0x0, @private0={0xfc, 0x0, [0x7]}}, {0xa, 0x0, 0x0, @dev}}}, 0x48) io_setup(0x9, &(0x7f0000000080)=0x0) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000006c0)=ANY=[@ANYBLOB="380100001a000108cf4dac26306b0dccda0562720000000000000007000000000000007485ac5f97e3daef21b274a924bab3659673862f5d0000000000000200988b0b88c0832663191adeb11ef93454a4d20f65ea44ec76292304740c90fcd544c23780aa0a59ce3e939980ffb5f2d94e33d46ba0bd2c97cd5cbc99b349e893df979138f4f538e313e204e71c9bdc03a7ee620115fd0028d1e76071924bc85d7931abb1665387b02c9ff56282390b2efd25820b479a5a49f0d1f863b2ad417872da7e5e13ea4cb0342062746e649bac88eaa30355c44fa4e0fb82495fe3d01d0cbee656af56597eec3b84e4f97f8b01fc8163a2f7f734ff7d46e2c1627a3b5632317b969b2f5c70de7556a091", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000000000000000000000b000000000000006c0000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000006000000000000000000000000000200000000000000f5ffffffffffffff000000000000000000000000000000000000000000000000000000000000000000000000020001000000000000e3ffff470003006465666c6174650000000000000000"], 0x138}}, 0x0) semget(0x2, 0x2, 0x140) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="380100001a000108cf4dac26306b0dccda0562726842397c1e7f9000000000000000007485ac5f97e3daef21b274a924bab3659673862f5d0000000000000200", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000000000000000000000b000000000000006c0000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000006000000000000000000000000000200000000000000f5ffffffffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020001000000000000000000480003006465666c617465"], 0x138}}, 0x0) r5 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000580)='/dev/ubi_ctrl\x00', 0x400000, 0x0) sendmsg$RDMA_NLDEV_CMD_GET(r5, &(0x7f0000000680)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000640)={&(0x7f0000000600)={0x20, 0x1401, 0x1, 0x70bd25, 0x25dfdbfe, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}]}, 0x20}, 0x1, 0x0, 0x0, 0x40000}, 0x4010) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) io_submit(r2, 0x2, &(0x7f00000002c0)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x6, 0x2, r3, &(0x7f0000000100)="6802f44c4920f96c99c8", 0xa, 0x3e0, 0x0, 0x2}, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x2, 0xf94f, r4, &(0x7f0000000180)="c6ed1559e224843601acb09f5ae10110922dc12c3279c2", 0x17, 0x0, 0x0, 0x2, r7}]) ioctl$SG_GET_LOW_DMA(r0, 0x227a, &(0x7f0000000000)) 13:26:15 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffff7, 0x11, r2, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 269.677545][ C0] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 269.689514][ T8362] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.1'. [ 269.715956][ T8362] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.1'. [ 269.759807][ T2513] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 13:26:15 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x0) r1 = socket(0x10, 0x80002, 0x0) madvise(&(0x7f0000ff0000/0xe000)=nil, 0xe000, 0x13) dup2(r1, r0) delete_module(&(0x7f0000000000)='/dev/sg#\x00', 0x800) [ 269.934080][ T8368] debugfs: Directory '8368-4' with parent 'kvm' already present! [ 269.954649][ T28] audit: type=1800 audit(1593437175.322:6): pid=8345 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="sda1" ino=15760 res=0 13:26:15 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$phonet(0xffffffffffffffff, &(0x7f0000000280), 0x0, 0x1, &(0x7f00000002c0)={0x23, 0x0, 0x0, 0x2}, 0x10) rt_tgsigqueueinfo(0x0, 0x0, 0x16, &(0x7f0000000000)) openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x20000, 0x0) ptrace(0xffffffffffffffff, 0x0) unlink(&(0x7f0000000180)='./file0\x00') r0 = gettid() ioprio_set$pid(0x1, r0, 0xb) geteuid() socket$netlink(0x10, 0x3, 0x0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x65142, 0x0) r2 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40086602, &(0x7f00000001c0)) write$sndseq(r1, &(0x7f0000000200)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @connect}], 0x1fee00) 13:26:15 executing program 5: clone(0x48c29100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000480)=@raw={'raw\x00', 0x3c1, 0x3, 0x430, 0x290, 0xffffff80, 0x178, 0x0, 0x178, 0x360, 0x258, 0x258, 0x360, 0x258, 0x3, 0x0, {[{{@uncond, 0x0, 0x230, 0x290, 0x0, {}, [@common=@unspec=@devgroup={{0x38, 'devgroup\x00'}}, @common=@inet=@hashlimit2={{0x150, 'hashlimit\x00'}, {'batadv_slave_1\x00', {0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x80000000}}}]}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv4=@multicast1}}}, {{@ipv6={@empty, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'veth0_to_team\x00', 'hsr0\x00'}, 0x0, 0xa8, 0xd0}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x490) 13:26:15 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x400000, 0x0) setsockopt$CAN_RAW_RECV_OWN_MSGS(r0, 0x65, 0x4, &(0x7f0000000080)=0x1, 0x4) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='net/ip_vs\x00') preadv(r2, &(0x7f00000017c0), 0x1a2, 0x0) ioctl$SOUND_OLD_MIXER_INFO(r2, 0x80304d65, &(0x7f0000000000)) 13:26:15 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x0) r1 = socket(0x10, 0x80002, 0x0) madvise(&(0x7f0000ff0000/0xe000)=nil, 0xe000, 0x13) dup2(r1, r0) delete_module(&(0x7f0000000000)='/dev/sg#\x00', 0x800) [ 270.176576][ T8388] xt_hashlimit: overflow, try lower: 0/0 [ 270.203537][ T8388] xt_hashlimit: overflow, try lower: 0/0 13:26:15 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10, r0, 0x65ec1000) 13:26:15 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x0) r1 = socket(0x10, 0x80002, 0x0) madvise(&(0x7f0000ff0000/0xe000)=nil, 0xe000, 0x13) dup2(r1, r0) delete_module(&(0x7f0000000000)='/dev/sg#\x00', 0x800) [ 270.798160][ T2487] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 13:26:16 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x44, 0x2, 0x6, 0x10b, 0x2, 0x300f000, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}]}, 0x44}, 0x1, 0x0, 0x0, 0x1}, 0x40080) 13:26:16 executing program 3: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}, 0x1, 0x0, 0x0, 0x90}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000500)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0x8, 0x9}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0x4}}]}, 0x34}}, 0x0) r4 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000200), 0x4924924924926d3, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x4924924924926d3, 0x0) 13:26:16 executing program 1: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000380), 0x0) r2 = dup(0xffffffffffffffff) ioctl$sock_SIOCSIFBR(r2, 0x8941, &(0x7f0000000080)=@add_del={0x2, &(0x7f00000001c0)='veth0_macvtap\x00'}) clone(0xe1004d7c, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000001e80)={0x0, 0x0, &(0x7f0000000680)=[{0x0}, {0x0}, {&(0x7f0000000500)=""/198, 0xc6}, {0x0}], 0x4}, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000280)='net/route\x00') r4 = syz_open_procfs(0x0, &(0x7f0000000180)='net/if_inet6\x00') preadv(r4, &(0x7f00000017c0), 0x3da, 0x0) setsockopt$inet_int(r4, 0x0, 0x31, 0x0, 0x0) getsockopt$IP_VS_SO_GET_SERVICE(r3, 0x0, 0x483, 0x0, &(0x7f0000000140)) syz_usb_control_io$cdc_ncm(0xffffffffffffffff, &(0x7f0000000200)={0x14, &(0x7f00000003c0)=ANY=[@ANYBLOB="1780fe77cc48e21121f934cbece7a0c6e0e1e40a58bd950900009568b54fece1439df4e5d88b3dc3e156316358d07f54978e9dd85a2f981e5f400faac54768437b0657599744fbbb65244c9758c01a9d67438197a340009fa67efe924ec938d232ad87da2d87ba4e0aa14bc2121b8cd58f073b"], &(0x7f0000000040)={0x0, 0x3, 0x1a, {0x1a}}}, &(0x7f0000000880)={0x44, &(0x7f0000000300)={0x0, 0x10, 0x71, "27d5eb8bd0f95c323f492f903e9eb68759f59fabb9fa313f776c2e99d30cad21437bcc6dbda30eb476141b636fe8effdd5b915bcf52809216608737510fe98a0a8d7dcd2bbfee1df0ee4c8353d00db398df9e35763fa95b747b476328f33373ae373e5a00b16486b58501f390ed9386be0"}, &(0x7f0000000240)={0x0, 0xa, 0x1, 0x1}, &(0x7f0000000480)={0x0, 0x8, 0x1, 0xb3}, &(0x7f00000004c0)={0x20, 0x80, 0x1c, {0x2, 0xa1, 0x100, 0x8001, 0x8a, 0x8, 0x2b7f, 0x0, 0x1, 0x3, 0x1, 0xd7b}}, &(0x7f0000000600)={0x20, 0x85, 0x4, 0x9}, &(0x7f0000000640)={0x20, 0x83, 0x2, 0x1}, &(0x7f0000000800)={0x20, 0x87, 0x2, 0x6}, &(0x7f0000000840)={0x20, 0x89, 0x2, 0x1}}) ioctl$EVIOCGABS0(r4, 0x80184540, 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x24a8f6cd) 13:26:16 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') openat$binder_debug(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) ioctl$KVM_SET_SREGS(0xffffffffffffffff, 0x4138ae84, &(0x7f0000000100)={{0xd000, 0x2, 0xd, 0x4, 0x9, 0x1, 0x0, 0x1f, 0x40, 0x9, 0x5, 0xbb}, {0x0, 0x4000, 0x12, 0x0, 0x2, 0x3f, 0x35, 0x6, 0x9b, 0x3, 0x5, 0x40}, {0xf000, 0x4000, 0xd, 0x5, 0x1, 0x68, 0x9, 0x81, 0x0, 0x94, 0x81, 0x6}, {0x0, 0x5000, 0xa, 0x1, 0x0, 0x43, 0x7, 0x0, 0x6, 0x0, 0xff, 0x40}, {0x0, 0x1000, 0xe, 0x0, 0xff, 0x3, 0x1, 0x0, 0x7, 0x0, 0x7}, {0x100000, 0x10000, 0xc, 0x5, 0x1f, 0x9, 0x6f, 0x1, 0x1, 0x9, 0x0, 0x4}, {0x1, 0x2, 0x4, 0x0, 0x20, 0x20, 0x1, 0x7, 0x1, 0x2a, 0x7, 0x8}, {0x5000, 0xf000, 0xd, 0x5, 0xff, 0x40, 0x0, 0x8, 0x6, 0x4, 0x81, 0x3f}, {0x1000}, {0x1}, 0x10009, 0x0, 0x1000, 0x4e0268, 0x9, 0xe000, 0x56f50e353dc9335a, [0x0, 0x3, 0x4, 0x6]}) eventfd2(0x443, 0x801) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) creat(&(0x7f0000000300)='./bus\x00', 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x164142, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ftruncate(r1, 0x200005) sendfile(r0, r1, 0x0, 0x80001d00c0d0) r2 = dup(0xffffffffffffffff) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x52) ioctl$SNDRV_PCM_IOCTL_HWSYNC(r2, 0x4122, 0x0) 13:26:16 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="4800000000000400", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=@newlink={0x50, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0x4}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xc, 0xd}}]}}}, @IFLA_LINK={0x8, 0x5, r4}]}, 0x50}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newlink={0x50, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0xb}}]}}}, @IFLA_LINK={0x8, 0x5, r4}]}, 0x50}}, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) syz_usb_control_io(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$uac1(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$uac1(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$cdc_ncm(0xffffffffffffffff, 0x0, &(0x7f0000000640)={0x44, &(0x7f0000000000)=ANY=[@ANYBLOB="0000020000000041"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$uac1(0xffffffffffffffff, 0x0, &(0x7f0000000480)={0x44, &(0x7f00000001c0)={0x0, 0x0, 0x2, '\\M'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$printer(0xffffffffffffffff, &(0x7f0000000280)={0x14, &(0x7f0000000080)={0x0, 0x1, 0x50, {0x50, 0x30, "2033d6cec31a69e8c718c96fb01921e030f591ac959fa865f22d3318011ddfff1db8cfe24a73503e186f0cdce58350efd01079888d148d00868545616ebb92bf6bf3abdde9645883c50c799a5697"}}, &(0x7f0000000240)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x43f}}}, &(0x7f0000000600)={0x34, &(0x7f00000003c0)={0x40, 0x16, 0x65, "ec9daab2a685cea01a7557e0adfca27e5bc4d1d05c3bfb4b2e67a26749a8865ce4cc988482164322b4c7b1ff29397dcc63e561a85aee3e32691d01005cd9379ecde40cd7b865701d12fb1fe0f5b3d8b7223d09fad719ed32a8ff90c8bb0849f5bf479aa203"}, &(0x7f0000000480)={0x0, 0xa, 0x1, 0xa}, &(0x7f00000004c0)={0x0, 0x8, 0x1, 0x1f}, &(0x7f0000000500)={0x20, 0x0, 0x67, {0x65, "7e4bb21e5e2865d1f60ad8718686d26d9de1abd5c3bdb97167a21634a7eded2941433bd4c37143e09c1f08e2961d07188357cbbf155279d532e414d9bae9a868103635c9d20a18c939442e9f80956ad2c6973f3260c8cd667faea34d9001b1b7f606a7750f"}}, &(0x7f0000000580)={0x20, 0x1, 0x1, 0x1}, &(0x7f00000005c0)={0x20, 0x0, 0x1, 0x40}}) [ 271.419677][ T8431] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 271.449124][ T28] audit: type=1800 audit(1593437176.822:7): pid=8432 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="sda1" ino=15762 res=0 [ 271.477453][ T8433] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 271.516996][ T12] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 271.535633][ T8433] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 271.575233][ T8433] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 271.636676][ T8433] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 271.689147][ T8433] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 271.772488][ T8433] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 271.838443][ T2487] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 271.854126][ T8433] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 271.881011][ T8433] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 271.912700][ T8433] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 271.987448][ T8433] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 272.063494][ T8433] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 272.106200][ T8433] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 272.202362][ T8439] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 272.248122][ T28] audit: type=1800 audit(1593437177.622:8): pid=8452 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="sda1" ino=15764 res=0 [ 272.290063][ T8439] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 272.391227][ T8439] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 272.423550][ T8439] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 272.443856][ T8434] IPVS: ftp: loaded support on port[0] = 21 [ 272.468973][ T8439] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 272.516869][ T8439] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 13:26:17 executing program 5: clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$IP_VS_SO_SET_DEL(r1, 0x0, 0x484, &(0x7f0000000000)={0x3c, @rand_addr=0x64010101, 0x4e22, 0x3, 'wrr\x00', 0x34, 0x0, 0x14}, 0x2c) r2 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f00000008c0)=ANY=[@ANYBLOB="7261776f00000000000300000000000000000000000000000000000000000000c1030000030000003013000068110000681100006811000068110000681100006012000060120000601200006012000060120000030000000000000000000000000002000000000000000060000000000000004c00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000600000000002000000000000011681100000000000000000000000000000000000000000000000030106367726f75700000000000000000000000000000000000000000000000016000000000000067726f75702f73797a310000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000056a7b525448176b40000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000003000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000012000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000f90000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000060000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffdd00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000009ede0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002800727066696c74657200000000000000000000000000000000000000000000000000000000000068004354000000000000000000000000000000000000000000000000000000010000000000000000000000007070747000000000000000000000000073797a31000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000d000f8000000000000000000000000000000000000000000000000002800727066696c74657200000000000000000000000000000000000000000000000000000000000028004e465155455545000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d0000000000000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) [ 272.563474][ T8439] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 272.613407][ T8439] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 272.657605][ T8439] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 272.682340][ T8439] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 272.706605][ T8439] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 272.732789][ T8439] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 272.766818][ T8450] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 272.876968][ T2487] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 272.895783][ T8464] IPVS: set_ctl: invalid protocol: 60 100.1.1.1:20002 [ 272.908297][ T8465] ip6t_rpfilter: only valid in 'raw' or 'mangle' table, not 'rawo' [ 272.929371][ T8467] IPVS: set_ctl: invalid protocol: 60 100.1.1.1:20002 13:26:18 executing program 3: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EVIOCGSW(0xffffffffffffffff, 0x8040451b, &(0x7f0000000500)=""/80) socket$netlink(0x10, 0x3, 0x0) r0 = open(&(0x7f00009e1000)='./file0\x00', 0x102440, 0x0) fcntl$setsig(r0, 0xa, 0x11) fcntl$setlease(r0, 0x400, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r1, &(0x7f0000000300)=[{0x0, 0x0, 0x0, 0x0, @time, {0x81, 0x1}, {}, @ext={0x0, 0x0}}], 0x1c) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_GET(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000580)=ANY=[@ANYBLOB="3144856060000000000000f5ff00a0000000000000", @ANYRES16=r2, @ANYBLOB="d5c500000000000000000b0000000c0005800700020069620000"], 0x20}}, 0x0) sendmsg$TIPC_NL_MON_PEER_GET(r1, &(0x7f00000004c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000480)={&(0x7f0000000180)={0x2c4, r2, 0x300, 0x70bd2d, 0x25dfdbfe, {}, [@TIPC_NLA_NET={0x50, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x6}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x6}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x7f}, @TIPC_NLA_NET_NODEID={0xc}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x7}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x22800000}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x10001}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x3f}]}, @TIPC_NLA_NODE={0x120, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_KEY={0x43, 0x4, {'gcm(aes)\x00', 0x1b, "7df9d564560e37d11f3400b2ae34f5bfb8a90a544cf83f6b7c39c2"}}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_KEY={0x4a, 0x4, {'gcm(aes)\x00', 0x22, "6ed7df0c3aca0bfdf951961425b4860de279c9d8496021046e3d5c9e04e6d8a68d78"}}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xb9}, @TIPC_NLA_NODE_KEY={0x3c, 0x4, {'gcm(aes)\x00', 0x14, "1a22f62e20201bd692f96e066bf07d2c4968fb90"}}, @TIPC_NLA_NODE_KEY={0x3d, 0x4, {'gcm(aes)\x00', 0x15, "01d4dd01e6c74316a0eace3a2db05e451a3f5ce5cc"}}]}, @TIPC_NLA_BEARER={0x38, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x7fff}, @TIPC_NLA_BEARER_PROP={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}]}]}, @TIPC_NLA_PUBL={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8}]}, @TIPC_NLA_LINK={0x30, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}]}, @TIPC_NLA_MEDIA={0xa8, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x3c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x401}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x347}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}, @TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x100}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1f}]}]}, @TIPC_NLA_PUBL={0x24, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x8245}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x690}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x6}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x8}]}]}, 0x2c4}, 0x1, 0x0, 0x0, 0x800}, 0x14044055) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) fcntl$setlease(r0, 0x400, 0x1) open(&(0x7f00009e1000)='./file0\x00', 0x0, 0x0) ioctl$VIDIOC_ENUM_FREQ_BANDS(r0, 0xc0405665, &(0x7f0000000080)={0xff, 0x0, 0x7ee9, 0x800, 0xff, 0x262, 0x6}) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x20400, 0x0) ioctl$KVM_GET_DIRTY_LOG(r3, 0x4010ae42, &(0x7f0000000100)={0x2, 0x0, &(0x7f0000ffc000/0x2000)=nil}) 13:26:18 executing program 2: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttyS3\x00', 0xc0400, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$KDDELIO(r1, 0x4b35, 0x7) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$EVIOCSCLOCKID(r4, 0x400445a0, &(0x7f0000000000)=0x9) r5 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$TIOCMIWAIT(r5, 0x545c, 0x0) 13:26:19 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_GET_API_VERSION(r3, 0xae00, 0x0) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r4, &(0x7f0000000080)={{0x1b, 0x9b, 0x7, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x31, 0x0, 0x0, 0x0, 0x1072, 0xffffffffffffff80}, [{}]}, 0x78) r5 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_VID_CMD(r5, 0x8982, &(0x7f0000000040)) sendto$packet(r1, &(0x7f0000000000)="93b30f9d", 0x4, 0x80, 0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) r6 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r6, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="380100001a000108cf4dac26306b0dccda0562726842397c1e7f9000000000000000007485ac5f97e3daef21b274a924bab3659673862f5d0000000000000200", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000000000000000000000b000000000000006c0000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000006000000000000000000000000000200000000000000f5ffffffffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020001000000000000000000480003006465666c617465"], 0x138}}, 0x0) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x40082406, &(0x7f0000000100)='*{\\!&^\x00') 13:26:19 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f00000002c0)={{0xa, 0x0, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0xffffffff}}, 0x5c) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x6, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e20, @remote}, 0x10) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[]}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x2) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:26:19 executing program 5: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xffff}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x1, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r4 = syz_open_dev$char_usb(0xc, 0xb4, 0x3) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000029000/0x18000)=nil, 0x0, 0x0, 0x52, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x1, 0x0) open(&(0x7f0000000040)='.\x00', 0x0, 0x0) sendmsg$MPTCP_PM_CMD_GET_ADDR(0xffffffffffffffff, 0x0, 0x0) ioctl$IMCLEAR_L2(r4, 0x80044946, &(0x7f0000000000)=0x5) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) 13:26:19 executing program 2: sendmsg$NL80211_CMD_SET_MESH_CONFIG(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='westwood\x00', 0x9) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES16=0x0], 0x2bcf) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) socketpair$unix(0x1, 0x2, 0x0, 0x0) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)=""/101, 0xfffffffffffffe54}], 0x1, 0x0, 0x0, 0x7115}, 0x102) [ 273.916811][ T2513] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 13:26:19 executing program 2: accept$unix(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) syz_open_procfs(0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(0xffffffffffffffff, 0xc0a85322, &(0x7f00000001c0)) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(0xffffffffffffffff, 0xc0884113, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x7, 0x5, 0x0, 0x7}) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') preadv(0xffffffffffffffff, &(0x7f0000000480), 0x10000000000002a1, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f0000000180)={0x990000, 0x0, 0x2, 0xffffffffffffffff, 0x0, &(0x7f0000000140)={0x9909e0, 0x1, [], @ptr}}) preadv(r0, 0x0, 0x0, 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f0000000400)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(r1, 0xc2604110, &(0x7f0000001180)={0x0, [[0x5], [0x0, 0xfdfdffff], [0x3]], [], [{0x0, 0x4000}, {0x0, 0x5}, {0x0, 0x2}, {}, {}, {}, {}, {}, {}, {}, {0xffffffff}], [], 0x400}) ioctl$SNDRV_PCM_IOCTL_WRITEI_FRAMES(r1, 0x40184150, &(0x7f0000000300)={0x0, &(0x7f0000000280)="51632ec6607d41c9c579f70b25a7c8760effb0e3b7b3557ea7dae1c6de8326eb99de35cf4539f666490d3f7dcf650d063de66e4d24680aa8b78ccff0acb39773e132317fb051895c8df0d80a8532ecf35cc9", 0x52}) ioctl$VIDIOC_SUBDEV_ENUM_MBUS_CODE(r0, 0xc0305602, &(0x7f0000000000)={0x0, 0x9}) unshare(0x40000000) r2 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vcsu\x00', 0x195000, 0x0) write$UHID_INPUT(r2, &(0x7f0000001400)={0x8, {"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", 0x1000}}, 0x1006) 13:26:19 executing program 3: r0 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000080)={0x18, 0x0, {0x1, @local, 'geneve1\x00'}}, 0x1e) sendmmsg(r1, &(0x7f000000d180), 0x4000000000000eb, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="380100001a000108cf4dac26306b0dccda0562726842397c1e7f9000000000000000007485ac5f97e3daef21b274a924bab3659673862f5d0000000000000200", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000000000000000000000b000000000000006c0000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000006000000000000000000000000000200000000000000f5ffffffffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020001000000000000000000480003006465666c617465"], 0x138}}, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r4, 0xc0205649, &(0x7f0000000180)={0x990000, 0x5, 0xed4e, r5, 0x0, &(0x7f0000000140)={0x9a0a7b, 0x5, [], @p_u8=&(0x7f0000000100)=0x1f}}) ioctl$KVM_GET_API_VERSION(r6, 0xae00, 0x0) r7 = syz_open_procfs(0x0, &(0x7f0000000340)='net/ip6_mr_vif\x00') connect$pppoe(r7, &(0x7f00000000c0)={0x18, 0x0, {0x0, @multicast, 'netpci0\x00'}}, 0x1e) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f00000001c0)=@v2={0x2, @aes128, 0x4, [], "9b3015c065e343504b95034a7efeaf4b"}) [ 274.431907][ T8518] IPVS: ftp: loaded support on port[0] = 21 [ 274.650738][ T2764] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 274.903065][ T2513] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 274.959399][ T2513] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 274.961900][ T8522] IPVS: ftp: loaded support on port[0] = 21 [ 275.084756][ T57] tipc: TX() has been purged, node left! 13:26:20 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x1a8) r1 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$bt_BT_FLUSHABLE(r5, 0x112, 0x8, &(0x7f0000000040), 0x4) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0xf6) connect$inet(r1, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x400000000000030, 0x0) 13:26:20 executing program 0: add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='map_files\x00') symlinkat(&(0x7f0000000100)='./bus\x00', r0, &(0x7f0000000140)='./bus\x00') r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x48200, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SG_GET_RESERVED_SIZE(r3, 0x2272, &(0x7f0000000780)) sendmsg$RDMA_NLDEV_CMD_DELLINK(r0, &(0x7f0000000740)={&(0x7f0000000680)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000700)={&(0x7f00000006c0)={0x18, 0x1404, 0x10, 0x70bd2d, 0x25dfdbfb, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x18}, 0x1, 0x0, 0x0, 0x20000000}, 0x20000000) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000000)='wireguard\x00') sendmsg$WG_CMD_SET_DEVICE(r4, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f00000000c0)=ANY=[@ANYBLOB="1c050000", @ANYRES16=r5, @ANYBLOB="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"], 0x51c}}, 0x0) sendmsg$WG_CMD_SET_DEVICE(r1, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x5b75a4c23d72c238}, 0xc, &(0x7f00000000c0)={&(0x7f0000000180)={0x70, r5, 0x100, 0x70bd2a, 0x25dfdbff, {}, [@WGDEVICE_A_PRIVATE_KEY={0x24, 0x3, @a='\xa0\\\xa8Ol\x9c\x8e8S\xe2\xfdzp\xae\x0f\xb2\x0f\xa1R`\f\xb0\bE\x17O\b\ao\x8dxC'}, @WGDEVICE_A_PRIVATE_KEY={0x24, 0x3, @c='\xa0\xcb\x87\x9aG\xf5\xbcdL\x0ei?\xa6\xd01\xc7J\x15S\xb6\xe9\x01\xb9\xff/Q\x8cx\x04/\xb5B'}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg0\x00'}]}, 0x70}}, 0x1) [ 275.762902][ T8574] netlink: 148 bytes leftover after parsing attributes in process `syz-executor.0'. 13:26:21 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$AUDIT_USER_TTY(r3, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="400000006404000826bd7000fedbdf257842920d64f28b7a5c0700f13694471e97be5d2c402ec11caa5f6654c4cab43c803df871e57ee3a03593390000000000"], 0x40}, 0x1, 0x0, 0x0, 0x40}, 0x24008810) r4 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$bt_BT_VOICE(r1, 0x112, 0xb, &(0x7f0000000280)=0x1, &(0x7f00000002c0)=0x2) r5 = openat2(r1, &(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)={0x680, 0x84}, 0x18) mq_timedreceive(r5, &(0x7f0000000200)=""/24, 0x18, 0x1, &(0x7f0000000240)={0x0, 0x989680}) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) setsockopt$XDP_UMEM_FILL_RING(r7, 0x11b, 0x5, &(0x7f0000000100)=0x10000, 0x4) setsockopt$IPT_SO_SET_REPLACE(r4, 0x4000000000000, 0x40, &(0x7f0000001000)=@raw={'raw\x00', 0x2, 0x3, 0x2f0, 0x0, 0x148, 0x148, 0x0, 0x148, 0x258, 0x258, 0x258, 0x258, 0x258, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], 0x0, 0xe8, 0x148, 0x0, {}, [@common=@socket0={{0x20, 'socket\x00'}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'tunl0\x00', {0x27, 0xc8f9, 0x0, 0x0, 0x0, 0x6, 0x5}}}]}, @common=@SET={0x60, 'SET\x00', 0x0, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xc8, 0x110, 0x0, {}, [@common=@ah={{0x30, 'ah\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x350) 13:26:21 executing program 1: sendmsg$NL80211_CMD_SET_MESH_CONFIG(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='westwood\x00', 0x9) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[], 0x2bcf) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000980)={'syz0\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc], [], [0x2], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000]}, 0x45c) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0x3a98, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) [ 275.996661][ T2487] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 276.129950][ T8590] x_tables: ip_tables: ah match: only valid for protocol 51 [ 276.235442][ T12] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 13:26:21 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000000180)={0x2, 0x6e20, @broadcast}, 0x10) setsockopt$sock_int(r2, 0x1, 0x3c, &(0x7f0000000440)=0x1, 0xffe6) sendto$inet(r2, 0x0, 0x0, 0x20000084, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendmmsg$inet(r2, &(0x7f0000008e80)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000540)="01", 0x1}], 0x1, 0x0, 0x0, 0xf}}], 0x1, 0x600d854) writev(r2, &(0x7f0000000240)=[{&(0x7f0000000000)="16", 0x1}], 0x1) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) read$fb(r4, &(0x7f0000000280)=""/208, 0xd0) [ 276.558207][ T8604] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 276.799400][ T2764] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 276.809992][ T12] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 13:26:22 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0xe0040000, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x1e11}], 0x1, 0x0, 0x20024fa, 0x1f4}}], 0x1, 0x100, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmsg$kcm(r2, &(0x7f00000001c0)={&(0x7f0000000000)=@can, 0x80, &(0x7f0000000080)=[{&(0x7f0000000100)=""/171, 0xab}, {&(0x7f00000002c0)=""/244, 0xf4}], 0x2, &(0x7f00000003c0)=""/148, 0x94}, 0x100) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) 13:26:22 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) openat$ttyS3(0xffffffffffffff9c, 0x0, 0x0, 0x0) setregid(0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000340)={0x0, 0x0, 0x0}, &(0x7f0000000380)=0xc) setregid(0x0, r1) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000340)={0x0, 0x0, 0x0}, &(0x7f0000000380)=0xc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) setregid(0x0, r3) r4 = socket$inet6(0xa, 0x3, 0x3a) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000000)='system.posix_acl_default\x00', &(0x7f00000007c0)=ANY=[@ANYBLOB="02000001013e07000000000002000400", @ANYRES32=0x0, @ANYRES64, @ANYRES32=0x0, @ANYBLOB="02000200", @ANYRES32=0x0, @ANYBLOB="040025000000000022000500", @ANYRES32=0x0, @ANYBLOB="08030100", @ANYRES32=0x0, @ANYBLOB="08000500", @ANYBLOB="08000500", @ANYRESOCT=r4, @ANYBLOB="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", @ANYBLOB="08000200", @ANYRES32=0x0, @ANYBLOB="08000600", @ANYRES32, @ANYRESHEX=r0, @ANYRES32=r1, @ANYBLOB, @ANYRES32=r2, @ANYBLOB="d5300000", @ANYRES32, @ANYBLOB="10528b290472000000000000"], 0x8c, 0x1) r5 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSWINSZ(r5, 0x5414, &(0x7f00000000c0)={0x0, 0x0, 0x8}) getsockopt$EBT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x81, &(0x7f0000000240)={'filter\x00', 0x0, 0x0, 0x86, [], 0x1, &(0x7f0000000000)=[{}], &(0x7f0000000180)=""/134}, &(0x7f0000000100)=0x78) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r7 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) r8 = ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r8, 0x4008ae89, &(0x7f0000001a40)={"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"}) ioctl$KVM_S390_UCAS_UNMAP(r8, 0x4018ae51, 0x0) [ 277.036406][ T2513] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 277.180670][ T8611] kvm [8609]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc2 data 0x7fffe6ec 13:26:22 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = fcntl$dupfd(r0, 0x0, r0) r3 = gettid() ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x3c) ptrace$cont(0x18, r3, 0x0, 0x0) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r3, 0x0, 0x10) setpriority(0x0, r3, 0x8) mmap$usbfs(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1000006, 0x8010, r2, 0x2191b689) sendto$inet(r1, 0x0, 0x0, 0x400c000, &(0x7f0000000100)={0x2, 0x4e21, @remote}, 0x10) r4 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp\x00') r5 = dup(r1) sendfile(r5, r4, 0x0, 0x523) [ 278.076377][ T2513] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 278.084546][ C0] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 13:26:24 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/route\x00') r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x18}}], 0x1, 0x0) ioctl$LOOP_GET_STATUS64(r0, 0x4c05, &(0x7f0000000240)) ioctl$SNDCTL_DSP_SETFMT(0xffffffffffffffff, 0xc0045005, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7f, 0x1}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x1) sendfile(r1, r0, 0x0, 0x1c01) 13:26:24 executing program 1: r0 = getpid() r1 = socket$pppl2tp(0x18, 0x1, 0x1) r2 = socket(0x22, 0x2, 0x1) r3 = fcntl$dupfd(r1, 0x0, r2) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r3, 0x28, 0x0, 0x0, 0x0) write$P9_RREADLINK(r3, &(0x7f0000000100)={0x10, 0x17, 0x2, {0x7, './file0'}}, 0x10) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) r4 = perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xae}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) fcntl$setstatus(r4, 0x4, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000140)) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x187a44, 0x0) chdir(&(0x7f0000000280)='./file0\x00') r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSGETXATTR(r5, 0x40305839, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x14000004, [0x0, 0x0, 0x0, 0x0, 0x0, 0xff]}) r6 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r6, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="380100001a000108cf4dac26306b0dccda0562726842397c1e7f9000000000000000007485ac5f97e3daef21b274a924bab3659673862f5d0000000000000200", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000000000000000000000b000000000000006c0000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000006000000000000000000000000000200000000000000f5ffffffffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020001000000000000000000480003006465666c617465"], 0x138}, 0x1, 0x0, 0x0, 0x20040000}, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(r6, 0xc0406618, &(0x7f00000000c0)={{0x0, 0x0, @identifier="78ee922cb833703b47ce46e3cea1497d"}}) [ 279.125174][ T2487] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 279.985635][ T57] tipc: TX() has been purged, node left! 13:26:25 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r0) setsockopt$packet_fanout_data(r2, 0x107, 0x16, &(0x7f0000000100)={0x1, &(0x7f0000000080)=[{0x0, 0x1, 0x7, 0x6}]}, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)={0x5c, 0x2, 0x6, 0x301, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_TYPENAME={0x15, 0x3, 'hash:ip,port,net\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8}]}]}, 0x5c}}, 0x0) write$FUSE_NOTIFY_STORE(r2, &(0x7f0000000040)={0x2e, 0x4, 0x0, {0x1, 0x80000001, 0x6, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x2e) 13:26:25 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002180)=0xfc, 0x3c3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x0, 0x8, 0x5f, 0x0, 0x0, 0x800000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$IP_SET_OP_VERSION(0xffffffffffffffff, 0x1, 0x53, &(0x7f0000000080), &(0x7f00000000c0)=0x8) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) keyctl$reject(0x13, 0x0, 0x80, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) dup(0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x2, 0x4, &(0x7f0000000680)=ANY=[@ANYBLOB="50c42467d6194362d8848b4f496f62dad11504e25640f5e979ff34c5310eec54ee490450338c751bf47aa5e588cb5e565566c002ad8c338f0f5ac705992a7801847e4add1319c2ccbc78ca00bc34ea77c3041a0e760b8c2a20929cb325eeb042882daa2190224698eafe86b6adfd80580aa182c3097ec991e08160df2bb8affc5be1e3ec50db28f1fb3b2025233450b478b0ebb0f143d8815aa232849a8589892ad03015d3c2853c0cbf68986b012fcb9800080000aea728d9d500000000000000000000000000000218ad4e8f340ed7c6ff5b0cbe75a7867c74cabf5ce9b19a0f1ddfaaf7c91b4d51220fdd55b838a31464ff787189cb1b15073c41c82b7d081a498d955767f0c0cffd4edb342c91ac717000c7ebf775f1665ec7cc1cbb9c7da06ba92f39b94741316d6c633c7836b0eec9bb68e0072a8cdb77cc45f2a92a9892ab9c20f6dba0f1576deb4529f78c29b4269c11dad5e1cb58e4d16981de6a5ed191ced4d2bb25564b70ade3cdafd0c979c978bc62ecbe4352c7c611710cc2792b2e80906a3bab319156e009308630a5f98bacfd13de221dd83bc082627be4e73a769fc1a2eb5145c5741eb2c8230439060388ef9b9907a0a7c8618e917eada014f3fd4d4c582c9e86d4371ebb822a23a9709a1364cac6fb782162434c590c795adc1b173bcc82a741c925136a6cec513124519c55663facf1441952459f9c"], 0x0, 0x0, 0x1000, &(0x7f000062b000)=""/4096, 0x40f00, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x20000, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, r2) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x40, &(0x7f0000000100), 0x4) ioctl$BLKBSZGET(0xffffffffffffffff, 0x80081270, &(0x7f0000000140)) ioctl$KVM_GET_DEBUGREGS(0xffffffffffffffff, 0x8080aea1, 0x0) syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') bind$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) 13:26:25 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SIOCGSTAMP(r0, 0x8906, &(0x7f00000001c0)) sendmsg$NBD_CMD_RECONFIGURE(r2, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x30, 0x0, 0x21, 0x70bd25, 0x25dfdbfd, {}, [@NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x8}]}, 0x30}, 0x1, 0x0, 0x0, 0x6008085}, 0x4840) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x28, 0x2, 0x3, 0x101, 0x0, 0x0, {0x5}, [@NFQA_CFG_PARAMS={0x9, 0x2, {0x1, 0x2}}, @NFQA_CFG_CMD={0x8, 0x1, {0x1}}]}, 0x28}}, 0x0) 13:26:25 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_msfilter(r1, 0x0, 0x8, &(0x7f0000000040)=ANY=[@ANYBLOB='s'], 0x1) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$IPT_SO_GET_REVISION_MATCH(r3, 0x0, 0x42, &(0x7f0000000000)={'icmp\x00'}, &(0x7f0000000100)=0x1e) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000140)={0x0, @local, @local}, &(0x7f00000000c0)=0xa) ioctl$LOOP_SET_FD(r3, 0x4c00, r0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000000180)=@newqdisc={0x30, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8, 0x8, 'tbf\x00'}, {0x4}}]}, 0x30}}, 0x0) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$SNDCTL_DSP_SETTRIGGER(r6, 0x40045010, &(0x7f00000001c0)=0x6) 13:26:25 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x8100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x20}, 0x0, 0x0, 0x0, 0x1, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, r0, 0x0) r1 = gettid() ptrace$setopts(0x4206, r1, 0x0, 0x0) r2 = syz_open_procfs(r1, &(0x7f0000000180)='numa_maps\x00') sendmsg$AUDIT_GET(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) writev(r2, &(0x7f0000000080), 0x5b) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$VIDIOC_S_AUDIO(r4, 0x40345622, &(0x7f0000000080)={0xabb, "47208890f98f37f9cd090000000000000090799ec0baf6e0e7deedcbd88bb4a7", 0x2}) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmsg$qrtr(r6, &(0x7f00000001c0)={&(0x7f0000000140)={0x2a, 0x2, 0x7fff}, 0xc, &(0x7f0000000180), 0x0, 0x0, 0x0, 0x20000004}, 0x38) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_INTERVAL(r2, 0xc040564b, &(0x7f0000000040)={0x5, 0x0, 0x201d, 0xfffffd7e, 0xa, {0x0, 0x21b}, 0x1}) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) [ 280.158330][ T2487] net_ratelimit: 1 callbacks suppressed [ 280.158339][ T2487] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 280.204808][ T8648] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 13:26:25 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'syzkaller1\x00', 0x1}) socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) syz_usb_control_io$uac1(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$cdc_ncm(0xffffffffffffffff, 0x0, &(0x7f0000000640)={0x44, &(0x7f0000000000)=ANY=[@ANYBLOB="0000020000000041"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$uac1(0xffffffffffffffff, 0x0, &(0x7f0000000480)={0x44, &(0x7f0000000700)=ANY=[@ANYBLOB="8bbac2c7bb8f4229dbbced9d445ddf14cc58beba981af441437dce774602835383a087d32a64079315a06f328d9b32957687fd815a7b64ac0fd3fd5f2596315a95d18c9b258fa89038f9fb439c3520732dfe5224c15c813da123eef6b1d6eee648b2f476133dd58aa6f4daebbeb40069b87a1c61e7269873d7a750975c5dd3aeb0d7306ecbd0ad524ecd49cc9a53330b480330483a41a39b8ce24e794183f8bfe31a6cc732809eb589558941c9b69a91fc3906"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$uac1(0xffffffffffffffff, &(0x7f0000000140)={0x14, &(0x7f0000000300)={0x0, 0xf, 0xf3, {0xf3, 0x30, "3637f1e7d3dd593f39715b1a2acc569b13af405a08db3149085a9ee89fd0da911baf61e33fc1f9b23bd375a7edcbd31b81cd9bbab8bdc9cee5336696df1fd8dbdb152cd5f930b3dc049208ee2fd5443d534f3bfd60040e88b88cc2c9402063bd80201c91e2613876c75a59ffe9797dd8b495dd571ffa01f975c074603de8ececb3edf63056fde2b5228e7168441ba9c5ba1e88b79d096e06b1702ee1a61116673c61819308860bf466513f2643fdb514f4ead7d7d3b6572ac110efab44645609f95bbca2a58917d3df80bb7691c54b3f931e4f1829fb213642609205e221dab6431d599c3a284c90ff35fadd4da858dc44"}}, &(0x7f00000007c0)=ANY=[@ANYBLOB="ffc2a5face7d46895a4d0a34b7b1dbc9e9"]}, &(0x7f0000000680)={0x44, &(0x7f00000001c0)={0x40, 0x1, 0x77, "26d30bcdfe19d9c76496f33068174de03782d62fcf2a1175733c8e85fce54775604da8f6b48ff439c16f14098b36a9f22dbbe948dda179a8917ee0a8245b18955930288f665ba112e22f30fdb42c670ff1e3079de17b7fce78c36def742f4dad0f80ad40f3139a35d249703383cbb6989c1e50c8b0e8ba"}, &(0x7f0000000240)={0x0, 0xa, 0x1, 0x9a}, &(0x7f0000000400)={0x0, 0x8, 0x1, 0x2}, &(0x7f0000000440)={0x20, 0x81, 0x2, "d0a5"}, &(0x7f0000000580)={0x20, 0x82, 0x1, '&'}, &(0x7f00000005c0)={0x20, 0x83, 0x1, "c5"}, &(0x7f0000000600)={0x20, 0x84, 0x1, "e8"}, &(0x7f0000000640)={0x20, 0x85, 0x3, "90487f"}}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="380100001a000108cf4dac26306b0dccda05627268eb5b72ffdec8fca70000000000007485ac5f97e3daef21b274a924bab3659673862f5d0000000000000200", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000000000000000000000b000000000000006c0000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000006000000000000000000000000000200000000000000f5ffffffffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020001000000000000000000480003006465666c617465"], 0x138}}, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8916, &(0x7f0000000180)={'veth1_macvtap\x00', {0x2, 0x0, @local}}) r4 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r4, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r4, &(0x7f00000002c0)={0x2, 0x0, @multicast1}, 0x10) r5 = dup(r4) dup2(r5, r0) 13:26:25 executing program 5: bind(0xffffffffffffffff, 0x0, 0x0) futex(&(0x7f000000cffc)=0x1, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) getpid() r1 = syz_open_procfs(0x0, &(0x7f0000001300)='net/igmp\x00') r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETSW(r2, 0x5403, &(0x7f0000000040)={0x0, 0xffffffff, 0x0, 0x0, 0x0, "00000100"}) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)={0x101, 0x0, 0x5, 0x0, 0x2, "000000ed00"}) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f00000003c0)=""/165, &(0x7f0000000280)=0xa5) r3 = syz_open_pts(r2, 0x2) sendfile(r3, r1, 0x0, 0x6f0a77bd) gettid() syz_open_procfs$namespace(0x0, 0x0) sendmsg$NET_DM_CMD_START(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x14, 0x0, 0x4}, 0x14}, 0x1, 0x0, 0x0, 0x40000}, 0x0) 13:26:25 executing program 1: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0xe) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="380100001a000108cf4dac26306b0dccda3e14a1ef42397c1e7f9000000000000000e57385ac5f97e3daef21b274a924bab3659673862f5d0000000000000200", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000000000000000000000b000000000000006c0000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000006000000000000000000000000000200000000000000f5ffffffffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020001000000000000000000480003006465666c617465"], 0x138}}, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f0000000080)={r3}) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r6, 0x84, 0x74, &(0x7f00000002c0)=""/156, &(0x7f0000000140)=0x9c) fremovexattr(r4, &(0x7f00000000c0)=@known='trusted.overlay.impure\x00') bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) r7 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r7, 0x40047438, &(0x7f0000000180)=""/246) ioctl$PPPIOCSFLAGS1(r7, 0x40047457, &(0x7f0000000000)) 13:26:25 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_TRY_EXT_CTRLS(r2, 0xc0205649, &(0x7f00000002c0)={0x9e0000, 0x5, 0x3, 0xffffffffffffffff, 0x0, &(0x7f0000000240)={0x9a0910, 0x80000000, [], @string=&(0x7f0000000200)=0x7f}}) ioctl$DRM_IOCTL_GET_STATS(r3, 0x80f86406, &(0x7f0000000300)=""/185) sendmsg$nl_xfrm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="380100001a000108cf4dac26306b0dccda0562726842397c1e7f9000000000000000007485ac5f97e3daef21b274a924bab3659673862f5d0000000000000200", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000000000000000000000b000000000000006c0000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000006000000000000000000000000000200000000000000f5ffffffffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020001000000000000000000480003006465666c617465"], 0x138}}, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, &(0x7f0000000080)={0x9e0000, 0x0, 0xf96, r0, 0x0, &(0x7f0000000040)={0x9b090c, 0x20a, [], @string=&(0x7f0000000000)=0x5}}) ioctl$SNDRV_PCM_IOCTL_WRITEN_FRAMES(r4, 0x40184152, &(0x7f00000001c0)={0x0, &(0x7f0000000180)=[&(0x7f00000000c0)="65b6", &(0x7f0000000100)="6165632f0d18c70003a8d862", &(0x7f0000000140)="8a11a9647c244fe607aece9ca4b258709c82605b791922a2e89f288d"], 0xff}) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r5, 0x0, 0x60, &(0x7f0000000780)={'filter\x00', 0x7, 0x4, 0x4c8, 0x1e8, 0x1e8, 0x0, 0x1e8, 0x3e0, 0x3e0, 0x4, 0x0, {[{{@uncond, 0xc0, 0x1e8}, @unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:update_modules_exec_t:s0\x00'}}}, {{@arp={@broadcast, @dev, 0x0, 0x0, 0x0, 0x0, {@mac=@broadcast}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth0_to_batadv\x00', 'veth1_to_hsr\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@remote, @empty, @multicast2, @loopback}}}, {{@uncond, 0xc0, 0xe8}, @unspec=@STANDARD={0x28}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x518) 13:26:25 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) r2 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x0) dup(r2) r3 = socket(0xa, 0x1, 0x0) close(r3) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @dev, 0xc}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f0000000040)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_RTOINFO(r3, 0x84, 0x0, &(0x7f0000000000)={r5, 0x0, 0x1, 0x24}, 0x10) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f00000000c0)={r5, 0xfffffa95}, 0x8) r6 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$inet_opts(r6, 0x0, 0xd, &(0x7f00000009c0)=""/4096, &(0x7f0000000000)=0x1000) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r1, &(0x7f0000000240)={0x11, 0x17, r7}, 0x14) getsockname$packet(r1, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0xb, &(0x7f0000000780)={&(0x7f00000019c0)=ANY=[@ANYBLOB="f002000024000b0f0027000000000000d0000000c30b43e4139c212d9274a239e093fa72a5ef7b38205577e3c1251822d2b6dc60440905000000ec1d0d682fe878b233d57fe3775d6190ca1e2d5a6c54e2c50bb77231e4e198662645f258cb8826a5f8f846c7797852160d02a35c800ea56667b45bb840bed0c42c676a76c9cc", @ANYRES32=r8, @ANYBLOB="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"], 0x2f0}}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_GET(r6, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x5) [ 280.616218][ T8669] IPVS: ftp: loaded support on port[0] = 21 13:26:26 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) ioctl$CAPI_REGISTER(0xffffffffffffffff, 0x400c4301, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffff7ffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000240)='./bus\x00', 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000180)="c90e6c2c59566728eeefaca59325ef93b5cf59bd7666136fe5b110133ab540cb9c93764f4fdfa4130020cfa68373f82db4b2dcd085b87402e025", 0x3a, 0x40010, 0x0, 0x0) write$P9_RGETATTR(r0, &(0x7f00000000c0)={0xa0, 0x19, 0x0, {0x0, {0x0, 0x3}, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x3}}, 0xa0) fallocate(r0, 0x3182020000000010, 0x0, 0x8800000) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r1, 0x0, 0x48b, 0x0, 0x0) write$vhci(0xffffffffffffffff, &(0x7f0000000040)=ANY=[@ANYBLOB], 0x8) preadv(r1, &(0x7f0000000200)=[{&(0x7f0000000380)=""/216, 0xd8}, {&(0x7f0000000280)=""/124, 0x7c}, {&(0x7f0000000500)=""/76, 0x4c}, {&(0x7f0000000580)=""/106, 0x6a}], 0x4, 0x8) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f000052a000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) ioctl$TCGETX(r0, 0x5432, &(0x7f0000000300)) r2 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000001440)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) add_key(&(0x7f0000000940)='big_key\x00', &(0x7f00000000c0)={'syz'}, &(0x7f0000000a00)='F', 0x1, r2) add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={'syz', 0x0}, &(0x7f00000001c0)="b7e43c5165e962c695ca7da8cfea153dd21a83941426eefdc21d02e1b25af6c0c366c5d6aadbb1b3f938e5e9e27f6fc65ca37b", 0x33, r2) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f00000000c0)=ANY=[@ANYRES32, @ANYBLOB="01ff078324"], &(0x7f0000000000)=0x3e2) [ 280.918766][ T8697] netlink: 716 bytes leftover after parsing attributes in process `syz-executor.3'. 13:26:26 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x81) ioctl$KVM_SET_LAPIC(r5, 0x4400ae8f, &(0x7f0000000580)={"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"}) ioctl$KVM_RUN(r5, 0xae80, 0x0) r6 = dup3(r0, r1, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r5, 0x4040aea0, &(0x7f00000000c0)={0x0, 0x0, [0x4c000000, 0x0, 0x3, 0x8, 0xfdfdffff]}) r7 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r8, 0xc0505405, &(0x7f0000000100)={{0xfffffffffffffffc, 0x2, 0x9, 0x0, 0xfffc0000}, 0x1, 0xdbeb, 0x1}) dup2(r6, r5) [ 281.195920][ T2487] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 281.273349][ T8709] kvm: vcpu 129: requested lapic timer restore with starting count register 0x390=4241646265 (4241646265 ns) > initial count (296265111 ns). Using initial count to start timer. 13:26:26 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @remote={0xfe, 0x10}}], 0x1c) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x420080, 0x0) ioctl$UI_BEGIN_FF_ERASE(r1, 0xc00c55ca, &(0x7f0000000040)={0x10, 0x7ff, 0x1ff}) 13:26:26 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r1, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x30, r2, 0x200, 0x70bd2c, 0x25dfdbfd, {{}, {}, {0x14, 0x19, {0x4, 0x85, 0xfffffe00, 0x7f}}}, ["", "", "", "", "", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x4000}, 0x15) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f00000001c0)=ANY=[@ANYBLOB="b4000000000000007e00000000000000633a00ff0000000095000000000000002a93147de240ff884156149e3c0b506e0f44560711e43dcb21f63f2d02ad6029e6a75c02affa176bf545ff6434e7760fba812c80055f7c00fb1aba7e4cd7dd758f97e58b3e02628497083925337db63c5fb2518765c66d7b1d392e"], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x20, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) [ 281.511992][ T8692] netlink: 716 bytes leftover after parsing attributes in process `syz-executor.3'. [ 281.538801][ T8677] syz-executor.3 (8677) used greatest stack depth: 23568 bytes left 13:26:27 executing program 3: prctl$PR_SET_DUMPABLE(0x4, 0x0) clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f00000000c0)='systemem0md5sum$\x00', 0x0) r1 = memfd_create(&(0x7f0000000340)='\x00\x00\x00\x00\x00\x00z\x9b\xb0\xe8t%\xfc\x96L\x82\xdb', 0x0) write$binfmt_elf64(r1, &(0x7f00000001c0)=ANY=[@ANYBLOB="7f454c46020000000000000000c4b40003003e000039a594249c1fd83d0000000000000000000000dfeb7bba002812939f5d74dafc20380003654a96ec1ed1de16ebe41286161b40b3f93ed7fbf0b71a65280029508811d780aae9c25e2ff85f1c0dd5ce1a49400cb3c542efa24f06231962acdb1996ae9d1538ea9a4955b52785f948558ea4b6ae4c"], 0x3c) execveat(r1, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) r2 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r2) r3 = dup(r1) write$P9_RGETATTR(r3, &(0x7f0000000100)={0xa0, 0x19, 0x0, {0x0, {}, 0xc2}}, 0xa0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x11, r0, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0x0, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000000)) syz_open_procfs(0x0, &(0x7f0000000080)='net/anycast6\x00') [ 281.650284][ T8669] IPVS: ftp: loaded support on port[0] = 21 13:26:27 executing program 0: openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) r1 = syz_open_procfs(0x0, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="380100001a000108cf4dac26306b0dccda0562726842397c1e7f9000000000000000007485ac5f97e3daef21b274a924bab3659673862f5d0000000000000200", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000000000000000000000b000000000000006c0000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000006000000000000000000000000000200000000000000f5ffffffffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020001000000000000000000480003006465666c617465"], 0x138}}, 0x0) tee(r0, r2, 0x3f, 0x8) setsockopt$CAIFSO_REQ_PARAM(0xffffffffffffffff, 0x116, 0x80, &(0x7f00000002c0)="f47015817e70b1dca52ad0f03978deba6d29f246147c6ec3e2fa3a9e7ba607af1d0ed9d5446f9fc36d8fc0d07d7685af532de75f8331215ad88fd1f8d040fa1b9a3400421fc1c7a266977ed93d541bd6d902728616d905553213ccc3236584b830b734448e455b69cd1c4c02ce8f3528b5cbd442f37628b9bd49908069c3deb720033b31c867ac74d66a1575807607cb685fecbcf84838b49a85bae0172ccd0862c137b29fc64443d9a9ed537282c30399f3b91c25c1453b89d9264dc62078dedb5eaf986439614025b3380981afa8c0f6f6f1f7aa463f101fc89c792fd4068354a88615", 0xe4) sendmsg$AUDIT_SIGNAL_INFO(r1, &(0x7f00000004c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x10}, 0xc, 0x0}, 0x8044) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e23}, 0x1c) getpid() getpeername$l2tp6(0xffffffffffffffff, 0x0, 0x0) listen(r0, 0x10001) r3 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f000055bfe4)=[@in={0x2, 0x4e23, @empty}], 0x10) [ 281.860106][ T8751] ERROR: Domain ' /sbin/init /usr/sbin/sshd /usr/sbin/sshd /bin/bash /root/syz-fuzzer /root/syz-executor.3 proc:/self/fd/4' not defined. 13:26:27 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f0000000000)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)) pipe(&(0x7f0000000100)={0xffffffffffffffff}) socket$nl_route(0x10, 0x3, 0x0) socket(0x1, 0x803, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380)='/dev/nullb0\x00', 0x4000000044882, 0x0) io_setup(0x1, 0x0) io_submit(0x0, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000000)="98", 0x3e80000000}]) fsetxattr$trusted_overlay_upper(r1, &(0x7f0000000040)='trusted.overlay.upper\x00', &(0x7f0000000140)={0x0, 0xfb, 0x3a, 0x7, 0x1, "0c277f561b5113c4206cb6d1d0848823", "de15356a20ab712e61b37e260e31629f48d83cd702345f26d6daec5fac2ea85b4f66ca4aa3"}, 0x3a, 0x1) pipe(&(0x7f0000000100)) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="580000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000280012800c0001006d6163766c616e0018000280080001000800000004000580060002000100000008000500", @ANYRES32=r4, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r4, @ANYBLOB="6aeaf0e7d19fc884074d5f6ece1d55732837082bf4f84cd2e7303db0cde4e280a94f24395e66b130084afb66a5b35acedf9800000000700a5fb474fc6c06676e2cff3d96cceeefc5b70000000000"], 0x58}}, 0x800) getpid() r5 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000180)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r5, &(0x7f0000000200)={0x4, 0x8, 0xfa00, {r6, 0x2}}, 0x10) [ 282.235739][ T2513] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 13:26:27 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000500)=ANY=[@ANYBLOB="900000002c00270d00"/20, @ANYRES32=r2, @ANYBLOB="f7ff0000000000000e000000070900006677fc2aa636907150323af773f7e755e9018ed539bc02691ba72504bcef2fc9dd5f6860eef1fd2c3157eb551811c3371b3d7fae30999341de19c3b6ca0ce556314e71ddf43eb9c2b584b590e5f369b53dcb298ee8b12d78759f9851c9465385114007a10890ab8c6ccd731ab6d1fae9221deb7dea1e0eadd18f254d8231ad093291337a2c7c5b0e2a925e146257dfa449f47421b3277becb1864c175d1cac603d"], 0x90}}, 0x0) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="32008bdf28dd82d0bec941188e99f92d5c498171edf0bb61483a2e07beb2f000a8967b6bb06690fe305e985cd24c4de89a7443a0a55121717744981ef494d82d2c0a8c1d6abedfefd4", @ANYRES16=r3, @ANYBLOB="0000030200000000000002000000"], 0x14}, 0x1, 0x0, 0x0, 0x2004c000}, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(r1, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000100)={&(0x7f00000003c0)={0xc8, r3, 0x2, 0x70bd27, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_DEST={0x38, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x5}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@loopback}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x7186}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x1f}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x7}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xdf40}, @IPVS_CMD_ATTR_DAEMON={0x6c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ip6_vti0\x00'}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @broadcast}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x82}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @broadcast}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'macvlan1\x00'}, @IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}]}]}, 0xc8}, 0x1, 0x0, 0x0, 0x40840}, 0x800) r4 = socket(0x1000000010, 0x80002, 0x0) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmmsg$alg(r4, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 282.595555][ T8773] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 282.616768][ T8778] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 282.726300][ T8771] syz-executor.3 (8771) used greatest stack depth: 23424 bytes left [ 282.875625][ T12] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 283.275420][ T2513] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 284.315445][ T17] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 13:26:29 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x3f, 0x22a000) socket(0x0, 0x800000003, 0x8) r1 = dup(0xffffffffffffffff) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="380100001a000108cf4dac26306b0dccda0562726842397c1e7f9000000000000000007485ac5f97e3daef21b274a924bab3659673862f5d0000000000000200", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000000000000000000000b000000000000006c0000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000006000000000000000000000000000200000000000000f5ffffffffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020001000000000000000000480003006465666c617465"], 0x138}}, 0x0) ioctl$sock_SIOCADDRT(r2, 0x890b, &(0x7f00000000c0)={0x0, @nl=@kern={0x10, 0x0, 0x0, 0x100000}, @in={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x1, 0x0}}, @generic={0x27, "2250c78a90e23a53ebf032a48acd"}, 0x1f, 0x0, 0x0, 0x0, 0x2, &(0x7f0000000080)='veth0_to_hsr\x00', 0x100000000, 0x6, 0x1}) r3 = accept$unix(0xffffffffffffffff, 0x0, &(0x7f0000000140)) bind$unix(r3, &(0x7f0000000180)=@abs={0x0, 0x0, 0x4e24}, 0x6e) sendto$inet(r0, &(0x7f00000012c0)="07268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) [ 284.564686][ T8793] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 284.593948][ T8793] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 284.609065][ T8793] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 284.627390][ T8795] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 13:26:30 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) setsockopt$inet_group_source_req(r1, 0x0, 0x2c, &(0x7f0000000480)={0xc, {{0x2, 0x4e22, @local}}, {{0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x20}}}}, 0x108) 13:26:30 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000040)) sendmsg$NL80211_CMD_GET_SCAN(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000440)={0x74, 0x0, 0x20, 0x70bd27, 0x25dfdbff, {}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0x4}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x2}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x8, 0xffffffffffffffff}}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x3}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x4, 0x2}}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x1}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x6, 0x4}}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x5, 0x3}}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_IFINDEX={0x8}]}, 0x74}, 0x1, 0x0, 0x0, 0x1}, 0x40040040) getsockname$packet(0xffffffffffffffff, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000003c0)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000300)=@newlink={0x88, 0x10, 0xc3b, 0x0, 0xfffffffe, {}, [@IFLA_MASTER={0x8, 0xa, r0}, @IFLA_LINKINFO={0x60, 0x12, 0x0, 0x1, @erspan={{0xb, 0x1, 'erspan\x00'}, {0x50, 0x2, 0x0, 0x1, [@IFLA_GRE_ENCAP_DPORT={0x6, 0x11, 0x4e22}, @IFLA_GRE_REMOTE={0x8, 0x7, @broadcast}, @IFLA_GRE_ERSPAN_VER={0x5, 0x16, 0x2}, @IFLA_GRE_ENCAP_SPORT={0x6, 0x10, 0x4e23}, @IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_IGNORE_DF={0x5}, @IFLA_GRE_IKEY={0x8, 0x4, 0x10000}, @IFLA_GRE_REMOTE={0x8, 0x7, @multicast2}, @IFLA_GRE_LINK={0x8}, @IFLA_GRE_ENCAP_FLAGS={0x6}]}}}]}, 0x88}, 0x1, 0x0, 0x0, 0x8010}, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$NL80211_CMD_GET_SCAN(r2, &(0x7f0000000500)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000440)={0x74, 0x0, 0x20, 0x70bd27, 0x25dfdbff, {}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0x4}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x2}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x8, 0xffffffffffffffff}}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x3}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x4, 0x2}}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x1}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x6, 0x4}}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x5, 0x3}}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_IFINDEX={0x8}]}, 0x74}, 0x1, 0x0, 0x0, 0x1}, 0x40040040) getsockname$packet(r2, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000003c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000600)=ANY=[@ANYBLOB="8800000010003b0c00000000feffffff00000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r3, @ANYBLOB="600012800b0001c66b0598e77ad3870065727370616e000050000280060011004e22000008000700ffffffff0500160002000000060010004e2300000400120005001300000000080004000000010008000700e000000208000100f330f7af8dfe3730b86932e123b7a2c3f48118c1acb0454cfa140179210594d1783b46cc46cf6beab40364bc2ef07c5d46262a074461fb4948ec9e3f03df498bcd250ae6ad0821000000", @ANYRES32=0x0, @ANYBLOB="06000f0000000000"], 0x88}, 0x1, 0x0, 0x0, 0x8010}, 0x0) socket(0x10, 0x803, 0x0) 13:26:30 executing program 4: setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0x20}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x0, 0x0) r1 = socket(0x40000000015, 0x5, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f0000000140)={'vcan0\x00', {0x7, 0x4e23, @rand_addr=0x800000}}) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_SERVICE(r2, &(0x7f00000003c0)={&(0x7f0000000180), 0xc, &(0x7f0000000380)={&(0x7f0000000280)={0xd4, r3, 0x0, 0x70bd25, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DAEMON={0x28, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @local}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x80}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @private2={0xfc, 0x2, [], 0x1}}]}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x6, 0x1, 0x2}]}, @IPVS_CMD_ATTR_DEST={0x34, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e24}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0xfffffffa}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0xa}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x61b7}, @IPVS_DEST_ATTR_TUN_FLAGS={0x6, 0xf, 0x7}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x7fffffff}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x8}, @IPVS_CMD_ATTR_SERVICE={0x30, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x6, 0x1, 0xd}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e22}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x5, 0x1}}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x2}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0xc}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x2}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x9}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x3000}]}, 0xd4}, 0x1, 0x0, 0x0, 0x4800}, 0x4000) bind$inet(r1, &(0x7f0000000040)={0x2, 0x400, @loopback}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x2, 0x0, @loopback}, 0x10) recvmsg(r1, 0x0, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000000080)={'veth1_to_team\x00', @multicast}) r4 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r4, 0x89f1, &(0x7f0000000000)={'ip6gre0\x00', &(0x7f0000000140)=ANY=[]}) r5 = syz_genetlink_get_family_id$ipvs(0x0) r6 = openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r4, &(0x7f0000000100)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0xd490010}, 0xc, &(0x7f0000000600)={&(0x7f0000000780)=ANY=[@ANYBLOB="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", @ANYRESOCT=r5, @ANYRESHEX=r6], 0x3}, 0x1, 0x0, 0x0, 0x4c051}, 0x1) sendmsg$IPVS_CMD_SET_SERVICE(r1, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000000c0)={&(0x7f00000006c0)={0x14, r5, 0x20, 0x70bd25, 0x25dfdbff}, 0x14}}, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="34000000100001080000000319e4e1e79fe4d000", @ANYRES32=0x0, @ANYBLOB="ffffffff000000000c001a807f0002800400018008001b0000000000"], 0x34}, 0x1, 0x0, 0x0, 0x9b54bfd288e8d85f}, 0x0) 13:26:30 executing program 2: unshare(0x40000000) mmap(&(0x7f0000349000/0x3000)=nil, 0x3000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DROP(0xffffffffffffffff, 0x40045730, &(0x7f0000000100)=0x5) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000540)=0xe) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x85af, 0x10002) connect$l2tp6(r1, &(0x7f0000000080)={0xa, 0x0, 0x1000, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x25}}, 0x800}, 0x20) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r2, 0x40047438, &(0x7f0000000180)=""/246) 13:26:30 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f0000000000)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)) pipe(&(0x7f0000000100)={0xffffffffffffffff}) socket$nl_route(0x10, 0x3, 0x0) socket(0x1, 0x803, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380)='/dev/nullb0\x00', 0x4000000044882, 0x0) io_setup(0x1, 0x0) io_submit(0x0, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000000)="98", 0x3e80000000}]) fsetxattr$trusted_overlay_upper(r1, &(0x7f0000000040)='trusted.overlay.upper\x00', &(0x7f0000000140)={0x0, 0xfb, 0x3a, 0x7, 0x1, "0c277f561b5113c4206cb6d1d0848823", "de15356a20ab712e61b37e260e31629f48d83cd702345f26d6daec5fac2ea85b4f66ca4aa3"}, 0x3a, 0x1) pipe(&(0x7f0000000100)) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="580000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000280012800c0001006d6163766c616e0018000280080001000800000004000580060002000100000008000500", @ANYRES32=r4, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r4, @ANYBLOB="6aeaf0e7d19fc884074d5f6ece1d55732837082bf4f84cd2e7303db0cde4e280a94f24395e66b130084afb66a5b35acedf9800000000700a5fb474fc6c06676e2cff3d96cceeefc5b70000000000"], 0x58}}, 0x800) getpid() r5 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000180)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r5, &(0x7f0000000200)={0x4, 0x8, 0xfa00, {r6, 0x2}}, 0x10) 13:26:30 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0xa0000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000005840)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000000040)={0x2, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x1c, 0x0}}], 0x2, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="480000101000050700000000000000001b04001878be6a4ab47f6f4afef9088a1e0189cc", @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="1cfedbdf25800e104f0000007a18103f80"], 0x1c}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newlink={0x50, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0x800}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0xb}}]}}}, @IFLA_WEIGHT={0x8, 0xf, 0x8}]}, 0x50}}, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000000)={@mcast1, 0x10004a, r5}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000080)) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0x4, 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='illinois\x00', 0x9) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a}, 0x1c) readv(r0, &(0x7f0000001400), 0x4) [ 285.267619][ T8802] net_ratelimit: 41 callbacks suppressed [ 285.267645][ T8802] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 285.313662][ T8806] netlink: 80 bytes leftover after parsing attributes in process `syz-executor.0'. [ 285.319656][ T8808] IPVS: ftp: loaded support on port[0] = 21 [ 285.329531][ T8802] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 285.358072][ T2513] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 285.370519][ T8803] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 285.413682][ T151] tipc: TX() has been purged, node left! [ 285.427007][ T8802] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 285.459940][ T8802] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 285.481873][ T8802] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 285.494688][ T8802] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 285.527899][ T8802] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 285.538184][ T8802] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 285.549050][ T8802] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 285.669773][ T8813] netlink: 80 bytes leftover after parsing attributes in process `syz-executor.0'. [ 285.699058][ T8803] device lo entered promiscuous mode 13:26:31 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$tipc(0x1e, 0x11a8d55c678c58a6, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000740)=@raw={'raw\x00', 0x3c1, 0x3, 0x478, 0x2e0, 0x200, 0x200, 0x0, 0x5, 0x3a8, 0x308, 0x308, 0x3a8, 0x308, 0x7fffffe, 0x0, {[{{@ipv6={@remote, @rand_addr=' \x01\x00', [], [], 'batadv_slave_1\x00', 'geneve1\x00'}, 0x0, 0x2a0, 0x2e0, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'bm\x00', "cfcaf867672f61cd17ae5119b5135c2aee68d23a465cd431e1ecef50c3234e082555f67222476147864fa03182f5cf11d8c348cbd06dc8de1dcbde7d4e252c3394fed47bf78c70f607b0178fa5ea335019ac07a602061c96baebc989f1f34a214e6726401fe4b124e0f7323a587d2a1fcfe36bbf12eca0a7b66c60c527bac2b5", 0x3}}, @common=@rt={{0x138, 'rt\x00'}, {0x0, [], 0x0, 0x0, 0xc, [@private0, @empty, @remote, @mcast1, @private0, @remote, @empty, @mcast2, @private0, @mcast2, @remote, @mcast2, @empty, @loopback, @dev, @mcast2]}}]}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "585df8b60a4512ad52358c4ea90d706323110d7c1049bccb554d43e93500"}}}, {{@uncond, 0x0, 0xa8, 0xc8}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4d8) [ 285.741683][ T8803] device tunl0 entered promiscuous mode [ 285.780549][ T8803] device gre0 entered promiscuous mode [ 285.804072][ T8803] device gretap0 entered promiscuous mode [ 285.830096][ T8803] device erspan0 entered promiscuous mode [ 285.862667][ T8803] device ip_vti0 entered promiscuous mode [ 285.901143][ T8803] device ip6_vti0 entered promiscuous mode 13:26:31 executing program 0: r0 = socket(0xa, 0x1, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="380100001a000108cf4dac26306b0dccda0562726842397c1e7f9000000000000000007485ac5f97e3daef21b274a924bab3659673862f5d0000000000000200", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000000000000000000000b000000000000006c0000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000006000000000000000000000000000200000000000000f5ffffffffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020001000000000000000000480003006465666c617465"], 0x138}}, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r1, 0xc080661a, &(0x7f0000000000)={{0x3, 0x0, @reserved="e8ec007ab3fd40e7b60aa7ec334f3da07f088f29d30793e7be7af7e0cd35108d"}}) close(r0) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(0xffffffffffffffff, 0xc0405519, &(0x7f0000000100)={0x8, 0x4, 0x0, 0x2, 'syz0\x00', 0x1f}) r2 = socket$inet6(0xa, 0x100000000802, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f0000000000)=ANY=[], 0x8) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet6_buf(r2, 0x29, 0x39, &(0x7f0000000340)="ff020400"/24, 0x18) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}, 0x1c) sendmmsg$inet_sctp(r0, &(0x7f0000000100), 0xa0, 0x0) [ 285.922857][ T8803] device sit0 entered promiscuous mode [ 285.942234][ T8803] device ip6tnl0 entered promiscuous mode [ 285.961180][ T8803] device ip6gre0 entered promiscuous mode [ 285.987644][ T8803] device syz_tun entered promiscuous mode [ 286.011423][ T8803] device ip6gretap0 entered promiscuous mode [ 286.027055][ T8803] device bridge0 entered promiscuous mode [ 286.035685][ T8803] device vcan0 entered promiscuous mode [ 286.041807][ T8803] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 286.057639][ T8810] IPVS: ftp: loaded support on port[0] = 21 [ 286.069918][ T8803] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 286.094005][ T8803] device bond0 entered promiscuous mode [ 286.101757][ T8803] device bond_slave_0 entered promiscuous mode [ 286.116534][ T8803] device bond_slave_1 entered promiscuous mode [ 286.127184][ T8803] device team0 entered promiscuous mode [ 286.133249][ T8803] device team_slave_0 entered promiscuous mode [ 286.141716][ T8803] device team_slave_1 entered promiscuous mode [ 286.150429][ T8803] device dummy0 entered promiscuous mode [ 286.158769][ T8803] device nlmon0 entered promiscuous mode [ 286.214995][ T8803] device caif0 entered promiscuous mode 13:26:31 executing program 1: r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000600)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x10, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd, 0x24, 0xf, 0x1, 0x0, 0x0, 0x0, 0x8}, {0x6}}}}}}]}}, 0x0) ioctl$MON_IOCX_MFETCH(r0, 0xc0109207, &(0x7f0000000040)={&(0x7f0000000240)=[0x0, 0x0], 0x2, 0x6}) 13:26:31 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f0000000000)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)) pipe(&(0x7f0000000100)={0xffffffffffffffff}) socket$nl_route(0x10, 0x3, 0x0) socket(0x1, 0x803, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380)='/dev/nullb0\x00', 0x4000000044882, 0x0) io_setup(0x1, 0x0) io_submit(0x0, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000000)="98", 0x3e80000000}]) fsetxattr$trusted_overlay_upper(r1, &(0x7f0000000040)='trusted.overlay.upper\x00', &(0x7f0000000140)={0x0, 0xfb, 0x3a, 0x7, 0x1, "0c277f561b5113c4206cb6d1d0848823", "de15356a20ab712e61b37e260e31629f48d83cd702345f26d6daec5fac2ea85b4f66ca4aa3"}, 0x3a, 0x1) pipe(&(0x7f0000000100)) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="580000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000280012800c0001006d6163766c616e0018000280080001000800000004000580060002000100000008000500", @ANYRES32=r4, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r4, @ANYBLOB="6aeaf0e7d19fc884074d5f6ece1d55732837082bf4f84cd2e7303db0cde4e280a94f24395e66b130084afb66a5b35acedf9800000000700a5fb474fc6c06676e2cff3d96cceeefc5b70000000000"], 0x58}}, 0x800) getpid() r5 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000180)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r5, &(0x7f0000000200)={0x4, 0x8, 0xfa00, {r6, 0x2}}, 0x10) [ 286.260311][ T8809] device vcan0 left promiscuous mode [ 286.278920][ T8809] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 13:26:31 executing program 5: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x729d03, 0x0) getsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f0000000040), &(0x7f00000000c0)=0x8) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000140)) 13:26:31 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$IPSET_CMD_DEL(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="c4000000040601"], 0x1}}, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xff99) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) splice(r0, 0x0, r1, 0x0, 0xffff, 0xc) 13:26:31 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x24}}, 0x10) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="380100001a000108cf4dac26306b0dccda0562726842397c1e7f9000000000000000007485ac5f97e3daef21b274a924bab3659673862f5d0000000000000200", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000000000000000000000b000000000000006c0000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000006000000000000000000000000000200000000000000f5ffffffffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020001000000000000000000480003006465666c617465"], 0x138}}, 0x0) pwritev(r1, &(0x7f0000000080)=[{&(0x7f0000000100)="961b336c4eb2da27cbc225d4c1fa0d33245426ef851bda063cb2308995ddf3d9d865ca8270488fa00ba13739ee91cf7e6ec2fadeeaae29ece856bb90971670361831ede5a71351e02598b1aff197ba52f5e87310df1e2c145cc20a1b684fe1ee0753058137d2b6c1740897c6050fbb1cddec0f71f87078a74a5360bd8214cab05a4f2bd1a17abe04aa180cd6", 0x8c}, {&(0x7f0000000200)="3fa480bf70b35063cbbe837e5370140ab8c4d2672c88fff5bc79e3b67f9c1f381bf897ed2977924f06200087f57a8b8def96c4caa8cddfbf01a677bdfebd6f59ecf67c704fe0fa1bc7757442ce8f6aaa22f2", 0x52}, {&(0x7f0000000280)="f2f690e29f0038fcebd7dab9559e766b496eab7322d101e3b59e4b5b3c3f05a900ea0cd2b84fbd32fc5f4f392a209fb9b2b46ece7a92371b83d4121748079f82698a1454017774ab1342df4e2eed0e67e1a546d9b991c20cf776b47c1443a4ccd50a41465c4ef9bf9af244e507edfdcc41434e4fd937ec69e31ee4c25cd408b0be29bcaeab16dc314c1121727b913b5446c4d2fb5dc423f9a0ada1bbb143194939fc2a10ea8d8e227700779ad8f27a9bfe55c3d11bb69ab88a74c379202901edd4d3ce1c9e0cd181fc090bcd76809954f81154", 0xd3}], 0x3, 0x81) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000040)=0x32, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x4022, 0x14) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @broadcast}, 0x50) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 13:26:31 executing program 5: openat$proc_capi20(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x40801) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) getpid() ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, &(0x7f0000000300)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e23}, 0x1c) r1 = dup(0xffffffffffffffff) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x3c8, 0x198, 0x0, 0x198, 0x0, 0x198, 0x358, 0x358, 0x358, 0x358, 0x358, 0x3, 0x0, {[{{@ip={@multicast2, @broadcast, 0x0, 0x0, 'vcan0\x00', 'wg1\x00'}, 0x0, 0x158, 0x198, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'fsm\x00', "0d0004000000000000000404fff0cf81dfd28c89544e14cd3e01dd24289831866346c88621039b284c3ff45c42995560a99952bed40cf5a8b9fb6133db7e2378d5afd35f4c16827f55b3af494e39e8fb330200000000000032b6a99a8d87298e88a94cb519f5c17631af916a7dbaae5592e8b15900000100", 0x8}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "631499f89a95e49806ea7f9eaecf0b0fd0691f86bb9a323cbbaffc30fb26"}}}, {{@ip={@remote, @multicast2, 0x0, 0x0, 'team_slave_1\x00', 'netdevsim0\x00'}, 0x0, 0x70, 0x198}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:system_cron_spool_t:s0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x428) ioctl$EVIOCGKEYCODE(r1, 0x80084504, &(0x7f0000000040)=""/10) getpeername$l2tp6(0xffffffffffffffff, 0x0, 0x0) listen(r0, 0x10001) r2 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vga_arbiter\x00', 0x80002, 0x0) r3 = openat$mice(0xffffffffffffff9c, &(0x7f0000000000)='/dev/input/mice\x00', 0x0) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r3, 0x84, 0x23, &(0x7f00000000c0), 0x8) [ 286.725285][ T2764] usb 2-1: new high-speed USB device number 2 using dummy_hcd 13:26:32 executing program 0: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg$inet(r1, &(0x7f0000000500)={&(0x7f0000000340)={0x2, 0x4e22, @local}, 0x10, &(0x7f00000004c0)}, 0x4040000) close(r1) [ 286.984867][ T2764] usb 2-1: Using ep0 maxpacket: 16 [ 287.115316][ T2764] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 287.162509][ T2764] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 287.216121][ T2764] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 287.281951][ T2764] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 287.342418][ T2764] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 287.394021][ T2764] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 287.596002][ T2764] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 287.640426][ T2764] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 287.693102][ T2764] usb 2-1: Product: syz [ 287.711153][ T2764] usb 2-1: Manufacturer: syz [ 287.742575][ T2764] usb 2-1: SerialNumber: syz [ 288.094675][ T2764] cdc_ncm 2-1:1.0: bind() failure [ 288.129258][ T2764] cdc_ncm 2-1:1.1: bind() failure [ 288.175766][ T2764] usb 2-1: USB disconnect, device number 2 [ 290.556315][ T2513] net_ratelimit: 231 callbacks suppressed [ 290.556323][ T2513] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 13:26:36 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) write$RDMA_USER_CM_CMD_QUERY(0xffffffffffffffff, &(0x7f00000001c0)={0x13, 0x10, 0xfa00, {&(0x7f0000001240)}}, 0x18) r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x74, 0x41) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r0, 0x8108551b, &(0x7f0000000380)) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="380100001a000108cf4dac26306b0dccda0562726842397c1e7f9000000000000000007485ac5f97e3daef21b274a924bab3659673862f5d0000000000000200", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000000000000000000000b000000003f00006c0000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000006000000000000000000000000000200000000000000f5ffffffffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020001000000000000000000480003006465666c617465"], 0x138}}, 0x0) ioctl$FS_IOC_MEASURE_VERITY(r0, 0xc0046686, &(0x7f0000000580)=ANY=[@ANYRESHEX=r1, @ANYRESHEX=r1, @ANYBLOB="703c365000000000a8958695009f217ee9560121a72056fac2d5c5c5eca902cfec9ff3361cc66494eb3042860812084c21f08013bc50d21e08000019d3000000d4473c5b8d39be9cb8847555029ea4b6a99185abf10c62c4348363a3ed39a01e652b5a36533951203a401a05329ead8a2605b27c7b59cf820773c976f7206b2cb9c5594eb826f0faccf33d6820d3e56d3e910f7237ef8c259adc00"/164, @ANYRES16=r1]) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$UI_SET_PHYS(r3, 0x4008556c, &(0x7f0000000000)='syz1\x00') socket$nl_route(0x10, 0x3, 0x0) 13:26:36 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="380100001a000108cf4dac26306b0dccda0562726842397c1e7f9000000000000000007485ac5f97e3daef21b274a924bab3659673862f5d0000000000000200", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000000000000000000000b000000000000006c0000000000000000000000000000000000000100000000000000000000000000f3ffff4c0f000000000000000000000000000000000000044ef800000000000006000000000000000000000000000200000000000000f5ffffffffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020001000000000000000000480003006465666c"], 0x138}}, 0x0) syz_emit_ethernet(0x8, &(0x7f0000000040)=ANY=[@ANYRESHEX=r0, @ANYBLOB="5dd2c66f9a917b3ad9d9209dae2251230f266168390f9a72c7ba5a40338472c9", @ANYRES64=r0], 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$FITHAW(r1, 0xc0045878) ioctl$VIDIOC_G_OUTPUT(r2, 0x8004562e, &(0x7f0000000000)) 13:26:36 executing program 4: arch_prctl$ARCH_MAP_VDSO_32(0x2002, 0xfff) 13:26:36 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, 0x0, 0x0) r2 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r2, &(0x7f0000000000)={0x28, 0x0, 0xffffffff, @my=0x1}, 0x10) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r2, 0x28, 0x1, &(0x7f0000000100)=0xfffffffffffffffe, 0x112) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="380100001a000108cf4dac26306b0dccda0562726842397c1e7f9000000000000000007485ac5f97e3daef21b274a924bab3659673862f5d0000000000000200", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000000000000000000000b000000000000006c0000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000006000000000000000000000000000200000000000000f5ffffffffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020001000000000000000000480003006465666c617465"], 0x138}}, 0x0) ioctl$sock_TIOCOUTQ(r3, 0x5411, &(0x7f00000001c0)) dup3(r1, r2, 0x80000) r4 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x523840, 0x0) r5 = socket(0xa, 0x1, 0x0) close(r5) r6 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r6, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @dev, 0xc}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f0000000040)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_RTOINFO(r5, 0x84, 0x0, &(0x7f0000000000)={r7, 0x0, 0x1, 0x24}, 0x10) getsockopt$inet_sctp_SCTP_RTOINFO(r4, 0x84, 0x0, &(0x7f00000000c0)={r7, 0x3, 0x8, 0x1}, &(0x7f0000000180)=0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x8100, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000f000000e8bd6efb250314000e000100240248ff050005001200", 0x2e}], 0x1}, 0x0) 13:26:36 executing program 2: unshare(0x40000000) mmap(&(0x7f0000349000/0x3000)=nil, 0x3000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DROP(0xffffffffffffffff, 0x40045730, &(0x7f0000000100)=0x5) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000540)=0xe) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x85af, 0x10002) connect$l2tp6(r1, &(0x7f0000000080)={0xa, 0x0, 0x1000, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x25}}, 0x800}, 0x20) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r2, 0x40047438, &(0x7f0000000180)=""/246) [ 291.251007][ T8931] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.0'. [ 291.333069][ T8933] hub 6-0:1.0: USB hub found [ 291.345211][ T8931] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.0'. [ 291.349921][ T8936] IPVS: ftp: loaded support on port[0] = 21 [ 291.393083][ T8933] hub 6-0:1.0: 1 port detected 13:26:36 executing program 4: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r0) accept(0xffffffffffffffff, &(0x7f0000000040)=@sco={0x1f, @none}, &(0x7f00000000c0)=0x80) r1 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) prctl$PR_MCE_KILL(0x21, 0x1, 0x2) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$EVIOCGMTSLOTS(r4, 0x8040450a, &(0x7f00000001c0)=""/196) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000340)=@newlink={0x50, 0x10, 0x439, 0x70bd2b, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x24, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @multicast1}, @IFLA_IPTUN_LOCAL={0x8, 0x2, @multicast1}, @IFLA_IPTUN_ENCAP_FLAGS={0x6, 0x10, 0x8001}]}}}]}, 0x50}}, 0x0) [ 291.506273][ T8944] device bond0 entered promiscuous mode [ 291.541238][ T8944] device bond_slave_0 entered promiscuous mode [ 291.583652][ T8944] device bond_slave_1 entered promiscuous mode [ 291.595140][ T2487] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 292.167199][ T2525] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 13:26:37 executing program 1: r0 = socket(0x1e, 0x4, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000740)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_GET(0xffffffffffffffff, &(0x7f0000000900)={0x0, 0x0, &(0x7f00000008c0)={&(0x7f0000000780)={0x48, r5, 0x400, 0x70bd29, 0x0, {}, [@TIPC_NLA_NET={0x28, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x8001}, @TIPC_NLA_NET_NODEID_W1={0xc}]}, @TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}]}]}, 0x48}, 0x1, 0x0, 0x0, 0x4}, 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(r4, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000040)={&(0x7f0000000180)={0xcc, r5, 0x100, 0x70bd27, 0x25dfdbfe, {}, [@TIPC_NLA_MON={0x14, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3ff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x6fb}]}, @TIPC_NLA_NET={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ID={0x8, 0x1, 0xcb9}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x8}]}, @TIPC_NLA_MEDIA={0x74, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x4}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x44, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffffff9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}, @TIPC_NLA_MEDIA={0x1c, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}]}]}, 0xcc}, 0x1, 0x0, 0x0, 0x4}, 0x24048090) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getsockname$tipc(r0, &(0x7f0000000100)=@name, &(0x7f0000000140)=0x10) 13:26:37 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, 0x0, 0x0) r2 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r2, &(0x7f0000000000)={0x28, 0x0, 0xffffffff, @my=0x1}, 0x10) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r2, 0x28, 0x1, &(0x7f0000000100)=0xfffffffffffffffe, 0x112) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="380100001a000108cf4dac26306b0dccda0562726842397c1e7f9000000000000000007485ac5f97e3daef21b274a924bab3659673862f5d0000000000000200", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000000000000000000000b000000000000006c0000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000006000000000000000000000000000200000000000000f5ffffffffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020001000000000000000000480003006465666c617465"], 0x138}}, 0x0) ioctl$sock_TIOCOUTQ(r3, 0x5411, &(0x7f00000001c0)) dup3(r1, r2, 0x80000) r4 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x523840, 0x0) r5 = socket(0xa, 0x1, 0x0) close(r5) r6 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r6, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @dev, 0xc}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f0000000040)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_RTOINFO(r5, 0x84, 0x0, &(0x7f0000000000)={r7, 0x0, 0x1, 0x24}, 0x10) getsockopt$inet_sctp_SCTP_RTOINFO(r4, 0x84, 0x0, &(0x7f00000000c0)={r7, 0x3, 0x8, 0x1}, &(0x7f0000000180)=0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x8100, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000f000000e8bd6efb250314000e000100240248ff050005001200", 0x2e}], 0x1}, 0x0) 13:26:37 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, 0x0, 0x0) r2 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r2, &(0x7f0000000000)={0x28, 0x0, 0xffffffff, @my=0x1}, 0x10) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r2, 0x28, 0x1, &(0x7f0000000100)=0xfffffffffffffffe, 0x112) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="380100001a000108cf4dac26306b0dccda0562726842397c1e7f9000000000000000007485ac5f97e3daef21b274a924bab3659673862f5d0000000000000200", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000000000000000000000b000000000000006c0000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000006000000000000000000000000000200000000000000f5ffffffffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020001000000000000000000480003006465666c617465"], 0x138}}, 0x0) ioctl$sock_TIOCOUTQ(r3, 0x5411, &(0x7f00000001c0)) dup3(r1, r2, 0x80000) r4 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x523840, 0x0) r5 = socket(0xa, 0x1, 0x0) close(r5) r6 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r6, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @dev, 0xc}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f0000000040)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_RTOINFO(r5, 0x84, 0x0, &(0x7f0000000000)={r7, 0x0, 0x1, 0x24}, 0x10) getsockopt$inet_sctp_SCTP_RTOINFO(r4, 0x84, 0x0, &(0x7f00000000c0)={r7, 0x3, 0x8, 0x1}, &(0x7f0000000180)=0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x8100, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000f000000e8bd6efb250314000e000100240248ff050005001200", 0x2e}], 0x1}, 0x0) 13:26:37 executing program 2: unshare(0x40000000) mmap(&(0x7f0000349000/0x3000)=nil, 0x3000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DROP(0xffffffffffffffff, 0x40045730, &(0x7f0000000100)=0x5) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000540)=0xe) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x85af, 0x10002) connect$l2tp6(r1, &(0x7f0000000080)={0xa, 0x0, 0x1000, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x25}}, 0x800}, 0x20) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r2, 0x40047438, &(0x7f0000000180)=""/246) 13:26:37 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_config_ext, 0x4002, 0x4, 0x5, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000004c0)=ANY=[@ANYBLOB="7f454c46020000000000000000c4b40003003e000039a594249c1fd83d0000000000000000000000dfeb7bba00281293bd5d74dafc20380003a925c0fe6ce4eb20d96b7d8f03a0e429a88f28af65b93a913f2bd6b6d133b92449382fb7d63a8f3e480a75592a069d84c0c5660f3646a0493db6208fa6b64cec4e3c4c54bd11df5b51fde769cc6d3e80e8fcb2835659292c52d2dc7cdc7640742258d73797897fe9e2570112fc88f4c679447d02194f9c7d2f94d52f02909586de9f38b4e8db877125e7fedaa50effdc254cf3b626103947f53df08167cbec744ba38444396a4bf37d312166f3a377335abc71dfe21698abb868497e24dabf21"], 0x3c) execveat(0xffffffffffffffff, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) r1 = dup(0xffffffffffffffff) write$P9_RGETATTR(r1, &(0x7f0000000400)={0xa0, 0x19, 0x0, {0x0, {0x0, 0x1000}, 0xc3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42c8, 0x0, 0x0, 0x1}}, 0xa0) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f0000000140)={0xcdf2, 0x0, 0x2, 0xcb}) ioctl$DRM_IOCTL_SG_ALLOC(0xffffffffffffffff, 0xc0106438, &(0x7f0000000280)={0x9, r2}) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000180)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x2, 0x46, 0x0, "0000000000000400"}, 0x22b) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x1802}, 0x1c) r3 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) rt_sigqueueinfo(r3, 0x40, &(0x7f00000016c0)={0x0, 0x0, 0x80000000}) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='ns\x00') getdents(r4, &(0x7f0000000040)=""/46, 0x2e) ioctl$FIONREAD(r4, 0x541b, &(0x7f00000000c0)) get_robust_list(r3, 0x0, 0x0) r5 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/ip_tables_matches\x00') syz_emit_ethernet(0x4e, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x3f, 0x62, 0x3f, 0x1f, 0x0, 0x8, 0x1c655, 0x2, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x9, 0xffffffffffffffff, @perf_bp={&(0x7f0000000000), 0x8}, 0x0, 0x1, 0x800a8, 0x7, 0x2, 0x9, 0x8}, r3, 0x3, r5, 0x0) [ 292.582423][ T8992] IPVS: ftp: loaded support on port[0] = 21 [ 292.624456][ T151] tipc: TX() has been purged, node left! [ 292.850528][ T2525] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 13:26:38 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0xa2, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$usbfs(0x0, 0x0, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000080)={0x2000, 0x1000}) r3 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_dccp_buf(r3, 0x21, 0xd, &(0x7f00000002c0)="d615e6e710876b6fcc23c9baede46dfc38e6d47ac8a892159098439174ab9cb510f6a48c790dd03345eec66b919ff933529d574c55d634ff0e0e8d7a8c2ea5fd8ae208aebb521682cf5271f8286e8cafe03ed7a22d71ff3418ae2499ce2d378de89814ada2b0ded20b098c75e65657b5c674209c693d37e4ce44a3393c3c46f6c60810159f7faffc25e2b3550229a23694e16930b1d9b3508d004f9a852b6e2929659d8c19ab298779a931da8e612c6a82c3ac5502fb64f314e0dcc06205035a624fd7ffb084dd8e94a15524edf01e12e1a4902c9a81c801616c59f0dbfb9ecfb3f36fe8eba59e7d427ca526ff35eac5cd663d2a1e8fc73555643d63eda6415e79ab843dbb7f4760ea975f27c1ce48a5699d61a3cec4bf87bcc0483ab6522b0fd5dee4a4b3d2f09c4aa829e62b45c53cf98e5bca2bc59c009db0b043da60fafa4ef1d2f4735d2d162e4f91177e30a1e03ac7e0c26cd6f97f27a512e08a8dac0e5797b8d4fccb9915d2f64ea92a7073dfb37e0fa7bd9c0e75e3b62e838d1dab04b81586eb60f16472766cc48e7f630f7eb9ab80f8936d5396d2ef516e220669cd578b5f7e30a6e840a0a0aaef60b754afdee84681c06b1b95bbb53c67a74c02c61620fa98305a5e64bc6bbc96a023ad47ce570d1256988e6e21d256880d1a88d019b3a4b52e33f4591ec23c8b2490c13e3b651522d138465a195c7b083afb60ab31de761b2bfd118bf250f312c03acb8be5218d2f5e2c433378745693d0dfb790f9fd12cf50fb6885e9be313f1ed27c070408cc9bc3db000c6413f8775da941d70db343a255bc4bd2406c6d02699d67615a47408c71dab30166f0a3d6badc2278f521aef049d846c6a3f15f00c4f789e4f52b12817d8fe02aad1587c355c62584d6580a89b58ed05364a921c0238751fea21062dcc194f0738003e650bc25609960c2593b4aa9f023e943e879ddafb6490c2e2d8cf02fda00eec43a781c98453c47f296e9319f3d269f482a22bdff02c93a37bd63d5683f2ca85fa4f9d2e71a744fde6cad920694b451d42759b1b0501db282e4568ee184825a6e5dc1b692b9eaa3d9f12fcdfbbfbf044b370a6a6766e36fdd34781690f0266cce105518c3942edabc203db33bbbd8d5cd994383eef199358a2aac5019fdc9f242ae0c3bbda230fa74f1b74162584288093af7ad486e0e3d4add62321cf1a0367ed05ba8abfce10cdf85fb0bb83a9e98c61865a403828c1557c57cb509600387ec2b1653f0065fc2d9d0c6536d2b2bd2d7fbb2091a031f123122354e518f6d0415edfc201e819ff07404d53aefab1ec3121a65805e059b604184c612432918c8fb24730789be0de0c4032a578944acf73d6e64e99077f8ba579a5386401521ddceccb8406903badec1221d543adab5986ced245ce165d41fcfd6001be59d67a4a3434a5f1a7da7a8110014fd77222423045dbd790a4198d3ea5ab29ae8917b7440b2df566d2e7d03697565d374f4ac922965b178c60a6285e8cf77d642aaddaa2c55a65d0cbf0a4dda3f59e045721c8c2eced29dfdfbde951096c3f087bc729f041275f30df39fedb465095f43a7e3f1299190957436e202990ee3284fecb312ef5ae8445c937c8a272615781d8f49c1b82b4ae9d0f70b688e7594a1537a8f3fcb4f595c4af210d356d377f29a23cfda7117569a887fdce7310076afedf0110e66e8d541a2d6fbbd0e31ce9e590acd0927fce96b916db339f24581b938b3f2c27e01c32b0f144d51c5e04fe156937acaff8ef03f9168a5cb409ee3b244ae5bb87fbcaa49bd7bc696780b21a90b0986ab8c1d20f9156489d6d69df043d77810e95d7d7a56be47898a69d48c52d80f31c49f6270de593669b4c1cd4bce13a19c0c37223798923a5a41f196617e6bf7fcb1d1850656ae29718d3230ce3b64c7cc8beaf0846556e79fb7873f64bfaf46c0bdd70e7cdd59f0637c212d7b99506914b2017faa542aa3119e23d6c21fe427c180ab32ddd735f6c906b5d4772e76e7818c70c567088b00f27f5a46b6f6fa96029879c2fca1ca582f5ab1b80694e33b5a4eabcdc00196698bbb6c2d0c2fea8c89d727cb8dd8c42fec53828be6d7fe5c92b9353d4fda71f0308c0ab899efe56386c9be310ade2e2f277f73fb2fa170c4978fb7fbaf0ec1315919d016d8d25d63716dd3e43d094f59db071b3f1e65d324d182cf0024aab723454eda01f57a88846f4e57c1670acdb702e025bd5bcc67f9edff9058a2dae114152bd6df2186a9c83a09fa5b7f19fd66592a18f1b1471bd29b9ff51ce521d456d2828d462d455d89ebd1e8a86a8fa6eebb8a1239da4d512abb0170b665e90cd6f4cdf28700f08efdfb3d18b2f8705f8d28f96e9aad05cac1d1eed65290ea964044a3460eb5bca19374b05a436264046a9503161e363db36d3607abefb609956945e4c0ba18493cc72c84df3c633438786c25c950565b1b9d9f78310f10e96c40b9147a97040466481d4ae580271fd17d59bf029e5aed6974a25118188d54d03e027d53ebedc9c5409e09a70e95388e9d188a1a46c5c6c36f72d855a926e0df4b16ea39e9dd776fa12ef87eb96bb5186b5d38935bba2d2e7b46ee4f1aec771f1b08c7c0759fb260e2c4ec8e8198344386df56c9ba9166340481b9c6a4a53d94c3fdd235399bbd50a17d28bc1616fb855e2da8207e8a05be6d72484f63fe28d63079255f9f8bb25d82ef5b64e194be1f758bb59a3d5513912a0932604f4b8baabace1a8fd01918fcc673a373dda93e1407cd76d4154919846e1e5fa1dfa8b94ca3211c437adde684742a0e1527cc10faf8e667113b5468b2507a2e0389908dd849178ffc8c6f3a83dd1e4aaa0fe645e035476ee9f1c67aece8d48e104c88b220c4fcb305b89455846c0d1c1415b957ad0099b336597fd1041f8f4ad667102ca11a5885b82775af534d4799a3e281ea0fcc9e987620c1dcd3015a6436cd93dda548f867f12d4ba091b445051f59f81ba6469a7bc3ef161076f7717ce73d9059659ca0af6ca28defcaa672559e03adf59670cb1811539e6fe121244d28e0c0ce1fcbac07a915f9138a2dbcc90ab66dcbdfd8109fe3bb6bf3ab4a827fb306bb76d234a06294bcc3fedccb34038ee06949f204e4e60c411734ea986568c058fe7e95e68a5bbd025ba6a36f3f07070b6e4fa7072e34561ec82f1140759bc57b10d9e6eec6d8ee112ce266ae8e92e1fcf9f01b0043852aa99139fc54cbf49d3bfa7c8624d88d7c9ead680d61982fd172b08c1cb5c813d23cf648c2ba73b80bca1e4fc1f3e4596e4fa2bb9830a36e863a9c48a40e3f22d50e83914df2c679a8b3ccee2bc8e018307a242824f14c40e45ded655aff07fa064b1ab41534055d1dacaec959a9c3ed67b0b8db511501198a7d751ef67e27bbf53269515e3c7ec7fec4e38d40ac5b0402eecb0e10101aa2079395d8397c0340636443278ed11b0be3f62d8ce7e8a0d114826dcbd56f3610014b3afefcb18b6a1c2623f8035e85faa8341dfe0cefd61a1fa7fe68d668c0217ed65484dcc28fabda4707191415b78f6a0534457f212c8dd3e2d025b2009cd97c5a39304e71a460154325be0d6fe1eee22c87a4aae91ad25543c18e006ff83fd146790e84539bada3c5b832d62bc0390f792bfc303ed20b8db0227bbcedc989e0d8da1848a85af595c2b7550c135fa7f717c87491bc9d3cae4549066f6b3c71888ef9ad237236ca0af7f51110f97f5c8c6d100d2a57b30db39ba19e2022511a72d7045bc9f25dfa46e781bdfbe05fd8809aa917384f03e0e26be1bc9ea5d521aa80aff35ade45d124c4ca9e106b7451709b703b2131e4f46dae04d5dcd3d63a64dc12d4d2816463c02b92e4c347eb1e4d91a5a09b9d61f70caa15ed9e75b323fe5629b36fd808e76dbe17e08afab6e8023fa4734f88ca38c1d35a9246d0dec145d7d1141d90c00f483fd57c7034804fe037d00c65efd4391dd942028941736fce4c7579a88ed027146d78ac2765d8b898d0c40ef40faf58affe6c5ba11632c7457ec9d3045f73292956df34bb31898e04f0b1c1070e804907c1a41d039aa540a4f107e375d441c8e5407e455b3a5fdaac830b7fd2fc00b368b85f0272a82951cf3dfa2dc3f26a854aa9e3645994db5de49126c64ead4ccb49e8a31aee9f4ee6121de34e257871d9ee65fc2eae641e7ed5776edabb3af7754b49ecef905cab58af5d00ca3a292cea408762190ae231f4e712a56b7d966ecb137907e4f9c461769bc3af9c1ec358572976fb732a1c3db2e7e2e36960cadc0ad639cc27f0a59dbe7b9717deef52c92d9d04fbe96362dcc2b87364b8fcbd61d492b60aabeca644819b1b36cdbef05af05f41d145600e3c1ba4ec4a82697fa9f0ce12d64e15e787568fec55a0d183ba899fb718817059a59dcd79c348f531ed460bfa7b9134570b05e83e210033ab6f968d2d7fb18de589876c2b96b2cd90a7970ba7cf7eb4547a3120259190d36da9a47820ea352e33e238cbfb3a2a6b96fef8356d249f52221dbb35bfaa6e6ea9a3e18d013eaf2d4d4646fdda92750ac3b4201e376c6b9aebd5a70dcf25924df205016d405afce810b937c6bf6b2b22ed37df86e126833c5bfca4cbec6e6f5eda90b5b3953602c4599ce11144dae8eb22a33bc20b329919ff3ee73297d53d48a59c00cfa1d7dc9264f60d59ecd33910d44736dca2dad7bc399d409fca47373a60212100259acef3d8c4921240bbd26a1fe8679a742e6fbb14323a71cd9fba5a716716aee5f26049cbcf8995335fa4299bbc7b5cfa495e524f1aeb759e8de1d8b5413685e177ebc6b4a7eb3db94a86f007e48c70cf3009f3005558d3e2a53f419db7bb058453f6e48c0c1201e534869f82c558a2e57c8b4b61fa27b694cf3e89debf284e14a1e0d1dbb121ace780b17ceff2aba2321f424ad38deb3705bd07494c8b99609d7cc7a6f9c5812b184ff78f4ea56db9cc43cda511618875c0ec2e1d8c73818969457f1718b8e035f1b2bd1daaa6d99e56b025a1123faefff49200605cfb92a0bf3ae0fe387d135fa17291783f1be84abb9168393dbda56b5ab70d623cbf87be3fbbe4b9ee2d84534536c5cea92c349b07099492544f6055c1ddda96c37711dd96e8588bf8c71a1d55370085377c3d507b0de206e68a4b21ad124ff7f3c9598057e3acc12e12d35ed957899f3a8ad3ec908c63920a354306748709774af843cd411591182f1cf9441e640ebeea8d86cedbd268dd6ce39bfe5786050a5a0b6410ba67ede4f1fec7a07addc4707625cb22caa6d538dce09a60cde8b45deb857fd822e3ac27d35afa17ceb78a97f1e49740301c311b202ae6a7bca9236438f21e8ea3027200874a2c84afea58c41c84a8eeae0998a135d4eea0e05f2166c08b34dadc06de73e8593d8991699dc3157d19c90d2bd4ccd3e08ae38433c0837d408829a5b87978f2758365d685d9fb991c4568e4c2f83fb692f871c2b495a05e5edfcad209cdee2e3660a430a9c8fc3afe391d0f2f0158cae0f9b1f3937fa521384bdf2857a047fcf4e337f4e622243e2aa5fb5a2fa0e55e6fb19ea61191eac05b8af9875e803c579c4784c246f1295fb293b8fcb1d1a54a6a8dc6e4d8bf8025013c6bc03c1c34adf579cf5efbb0a1c6d6685f5919b93dffdc73662e5bb679b1acabac99b66c89dfc81d53aa54d8bb4278f54f082bd6ad7c2c2eddbc0df8284fade91b942600be28332ccbdc4348a5299195040b2f4dd4fbaf00c153ee74378444d3bd908eda73525680d62092dc10596c", 0x1000) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000000)='wireguard\x00') sendmsg$WG_CMD_SET_DEVICE(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x30, r5, 0x409, 0x70bd28, 0x0, {}, [@WGDEVICE_A_FWMARK={0x8, 0x7, 0x2}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg1\x00'}]}, 0x30}}, 0x0) 13:26:38 executing program 1: write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000200)={0x3, 0x40, 0xfa04, {{0x6000000, 0x0, 0x0, @ipv4={[], [], @broadcast}}, {0xa, 0x0, 0x0, @remote}}}, 0x48) r0 = syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0x7fffffff, 0x424000) connect$netlink(r0, &(0x7f00000002c0)=@kern={0x10, 0x0, 0x0, 0x80000000}, 0xc) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r1, &(0x7f0000000040)={0x13, 0x10, 0xfa00, {&(0x7f0000001f00), r2}}, 0x18) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000280)={0x12, 0x10, 0xfa00, {&(0x7f0000000100), r2, r4}}, 0x18) mount$fuseblk(0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2120eb673afdbb990f785575192e2bbb83538c57b4f1a09301363a8520a54a95a0a13f4ada473d401262e0a1e40656b37c0d183212629269c801000000080000005d2d06"]) r5 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000000)='keyring\x00', 0x0, &(0x7f0000000140)="30fe61f7222bdf1f2b7efff62211b332ebcbe7c63010a1d4ac172dbc0d2475ee1ac445cc4b1c4e80e8382bf1d8775fc1cc598919b274c6dcdef6cf9962e05c2acdc461c6d7c31bc73c53f68c1c7d95f245739c092e99f2d11f5ed125219ae16799e67d8b6a5f58f03c22d1683a4372ced4a8ad72e35423", 0x77, r5) [ 293.307426][ T2525] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 293.351402][ T3265] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 13:26:38 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x803, 0x2) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(r2, 0xc05064a7, &(0x7f0000000140)={&(0x7f0000000000)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000040)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000080)=[0x0], &(0x7f0000000100)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x7, 0x1, 0x4, 0x0, 0x9}) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@rand_addr=' \x01\x00', @in=@remote, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x80000000000001}, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x3c}, 0x2, @in6=@private2, 0x0, 0x4}}, 0xe8) r3 = openat$ocfs2_control(0xffffffffffffff9c, 0x0, 0x4c080, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000080)={0x0}) ioctl$DRM_IOCTL_GET_SAREA_CTX(0xffffffffffffffff, 0xc010641d, &(0x7f0000000140)={r4, 0x0}) ioctl$DRM_IOCTL_GET_SAREA_CTX(r3, 0xc010641d, &(0x7f0000000140)={r4, &(0x7f0000000300)=""/80}) ioctl$DRM_IOCTL_GET_CTX(r2, 0xc0086423, &(0x7f0000000200)={r4, 0x2}) sendmmsg(r0, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0x0) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) r6 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r6, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000005c0)=ANY=[@ANYBLOB="380100001a000108cf4dac26306b0dccda0562726842397c1e7f9000000000000000007485ac5f97e3daef21b274a924bab3659673862f5d0000000000000200", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000000000000000000000b0000000000ffff6c0000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000006000000000000000000000000000200000000000000f5ffffffffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020001000000000000000000480003006465666c61746543b95753fd3e6f6d05bdbd713f4f1d0236195d02a949338e"], 0x138}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$RTC_WIE_ON(0xffffffffffffffff, 0x700f) ioctl$EXT4_IOC_MOVE_EXT(r5, 0xc028660f, &(0x7f00000001c0)={0x0, r6, 0xa, 0x0, 0x9e2, 0x2}) 13:26:39 executing program 1: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e24, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x4e24, @local}, 0x10) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="380100001a000108cf4dac26306b0dccda0562726842397c1e7f9000000000000000007485ac5f97e3daef21b274a924bab3659673862f5d0000000000000200", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000000000000000000000b000000000000006c0000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000006000000000000000000000000000200000000000000f5ffffffffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020001000000000000000000480003006465666c617465"], 0x138}}, 0x0) sendmsg$nl_xfrm(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="380100001a000108cf4dac2630670dccda0562726842397c1e7f9000000000000000007485ac5f97e3daef21b274a924bab3659673862f5d0000000000000200", @ANYRESHEX=r2, @ANYRES64=r0, @ANYBLOB="0000000000000000000000000b000000000000006c0000000000000000000002000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000006000000000063b29d0d000000000200000000000000f5ffffffffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020001000000000000000000480003006465666c617465"], 0x138}, 0x1, 0x0, 0x0, 0x20040000}, 0x1) ioctl$sock_inet_SIOCGIFNETMASK(r1, 0x891b, &(0x7f0000000000)={'syz_tun\x00', {0x2, 0x4e20, @empty}}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) shutdown(r0, 0x1) 13:26:39 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VIDIOC_S_DV_TIMINGS(r3, 0xc0845657, &(0x7f00000001c0)={0x0, @reserved}) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) write$sndseq(0xffffffffffffffff, &(0x7f00000002c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x40, &(0x7f0000000040)="cd198cc68b48e57555f07252710d288f0e6b1a73aedaa60e3dbae0aeb4c12369b984f08a872a55d8ff6e69f755ecf0d8a746a52655a752e57028534ca0fe9c95"}}], 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000140)={0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, @isdn, @ipx={0x4, 0x0, 0x0, "a87620abc9c6"}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)='syz_tun\x00'}) ioctl$KVM_RUN(r4, 0xae80, 0x0) sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, 0x0, 0x0) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="380100001a000108cf4dac26306b0dccda0562726842397c1e7f9000000000000000007485ac5f97e3daef21b274a924bab3659673862f5d0000000000000200", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000000000000000000000b000000000000006c0000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000006000000000000000000000000000200000000000000f5ffffffffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020001000000000000000000480003006465666c617465"], 0x138}}, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000600)={&(0x7f0000000640)=ANY=[@ANYRES32, @ANYBLOB="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", @ANYRESHEX, @ANYRESDEC, @ANYBLOB, @ANYBLOB="a68115fd750e01ac119fd0e660e92973a7910ec71864812538c045fb8756d092ed78a04013865770a5eaa70c26e6bb1e48485552716cca5d961bd718b450bb30d1a4fa7a39e51082d34392c22ee9964f7fc5d91f0e5ac32397a244200c15a2a4fc3008c5d474852fb3ff", @ANYRES64=r5, @ANYRES16], 0x3}, 0x1, 0x0, 0x0, 0x805}, 0x0) [ 293.766844][ T8988] syz-executor.4 (8988) used greatest stack depth: 23376 bytes left 13:26:39 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0xa, 0x1, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000300)="1400000013000507ed008064d600100041000080", 0x14}], 0x1}, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x401c5820, 0x0) 13:26:39 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x2, &(0x7f00000000c0), 0x4) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) socket$nl_generic(0x10, 0x3, 0x10) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) clone(0x10140080, &(0x7f0000000140)="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", &(0x7f0000000040), &(0x7f0000000080), &(0x7f0000001140)="cdba8f9c1702ffb27d2408b0b24b7e3574496185970c5c67188ea12c52d33b480dee70326e6782736cb588a79702e259ce398a4e5298dc702d16399035a0a4f38343f3520adb8b9aff80b3893f81ca9fbbe10f6b1667af55f18911f0aa9ae4658fe0e7f3dff96526103d35d461df11c35f6aeb6b6d408fde5a27c7a13dc3fb778bd351651939c7253d75c807769b010d37c6ceec73e80f0875c9e18a9f7e167edd604e7f650f0f357ea4350b27627c96363d556b9100313c13f3bf4149a3c4f62430") sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0xe}}], 0x4000000000000d0, 0x0) 13:26:39 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$SG_GET_RESERVED_SIZE(0xffffffffffffffff, 0x2272, &(0x7f0000000180)) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge_slave={{0x11, 0x1, 'bridge_slave\x00'}, {0xc, 0x5, 0x0, 0x1, [@IFLA_BRPORT_BCAST_FLOOD={0x5, 0x1e, 0x1}]}}}]}, 0x44}}, 0x0) 13:26:39 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0xa, 0x1, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000300)="1400000013000507ed008064d600100041000080", 0x14}], 0x1}, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x401c5820, 0x0) [ 294.399909][ T2513] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 13:26:39 executing program 1: socket$nl_route(0x10, 0x3, 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(0xffffffffffffffff, 0x11b, 0x6, &(0x7f0000000140)=0x10700, 0x4) openat$proc_capi20(0xffffffffffffff9c, 0x0, 0x40041, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$KVM_GET_DEBUGREGS(r1, 0x8080aea1, &(0x7f0000000180)) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) accept4(r2, 0x0, 0x0, 0x80000) sendmsg$BATADV_CMD_SET_MESH(0xffffffffffffffff, 0x0, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r4, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$mice(0xffffffffffffff9c, 0x0, 0x0) getsockname$packet(r4, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000002c0)=@newlink={0x38, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r5}]}}}]}, 0x38}}, 0x0) [ 294.557961][ C0] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 294.571846][ C0] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 294.584727][ C0] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 295.922598][ T12] net_ratelimit: 5 callbacks suppressed [ 295.922607][ T12] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 296.473923][ T2487] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 13:26:42 executing program 2: unshare(0x40000000) mmap(&(0x7f0000349000/0x3000)=nil, 0x3000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DROP(0xffffffffffffffff, 0x40045730, &(0x7f0000000100)=0x5) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000540)=0xe) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x85af, 0x10002) connect$l2tp6(r1, &(0x7f0000000080)={0xa, 0x0, 0x1000, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x25}}, 0x800}, 0x20) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r2, 0x40047438, &(0x7f0000000180)=""/246) 13:26:42 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = msgget(0x2, 0x240) msgctl$IPC_RMID(r0, 0x0) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) clock_settime(0x2, &(0x7f0000000040)={r1, r2+10000000}) 13:26:42 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0xa, 0x1, 0x0) close(r2) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @dev, 0xc}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f0000000040)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f0000000000)={r4, 0x0, 0x1, 0x24}, 0x10) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000000)={r4, 0xd1, 0x6}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f0000000080)={r5, 0x17, "3c1cbe57d78b739f4c08d727266309de36fabddcc6fbf0"}, &(0x7f00000000c0)=0x1f) r6 = shmget$private(0x0, 0x12000, 0x0, &(0x7f0000fee000/0x12000)=nil) shmat(r6, &(0x7f0000fee000/0x2000)=nil, 0x4000) mremap(&(0x7f0000ffa000/0x1000)=nil, 0x1000, 0x4000, 0x3, &(0x7f0000ffc000/0x4000)=nil) 13:26:42 executing program 4: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b40000000000008065ec890000f7ffff620a00ff00000000950000000a000000"], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) r0 = socket$inet(0x2, 0x0, 0x33) r1 = socket$inet(0x2, 0x0, 0x33) fchmod(r0, 0xde) getsockopt$inet_mreqsrc(r1, 0x0, 0x53, 0x0, &(0x7f0000000040)) socket$inet(0x2, 0x0, 0x33) 13:26:42 executing program 1: mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$EVIOCGPHYS(r1, 0x80404507, &(0x7f0000000280)=""/40) creat(&(0x7f00000000c0)='./bus/file0\x00', 0x0) chdir(&(0x7f0000000140)='./bus\x00') r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(r3, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x24, r4, 0x4, 0x70bd27, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x9}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xff}]}, 0x24}, 0x1, 0x0, 0x0, 0x8051}, 0x8000880) open(&(0x7f0000000240)='./file1\x00', 0x141142, 0x0) r5 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) rename(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000400)='./file1\x00') getdents(r5, &(0x7f0000001440)=""/177, 0xb1) unlink(&(0x7f0000000000)='./bus\x00') 13:26:42 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x10) r1 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ocfs2_control\x00', 0x800, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000140), 0x4, 0x0) getsockname$packet(r4, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="4800000010000507000000007c1ddda4161f3000", @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000003c0)=@ipv4_newroute={0x24, 0x18, 0x35f32a6dfa748ddd, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfe, 0x2}, [@RTA_OIF={0x8, 0x4, r5}]}, 0x24}}, 0x0) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000003c0)={0xffffffffffffffff, 0x10, &(0x7f0000000380)={&(0x7f0000000300)=""/81, 0x51, 0xffffffffffffffff}}, 0x10) r9 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000400)='/dev/dlm-control\x00', 0x6000, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x8, 0xc, &(0x7f0000000100)=@framed={{0x18, 0x0, 0x0, 0x0, 0x5ba1, 0x0, 0x0, 0x0, 0x7}, [@jmp={0x5, 0x1, 0x2, 0x1, 0x7, 0xc, 0x4}, @exit, @map_val={0x18, 0x8, 0x2, 0x0, r1, 0x0, 0x0, 0x0, 0x7}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffd}, @initr0={0x18, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2c4}, @generic={0x7, 0x0, 0x9, 0x9, 0x1}, @ldst={0x2, 0x3, 0x3, 0x1, 0x4, 0x40, 0xfffffffffffffff0}]}, &(0x7f0000000180)='syzkaller\x00', 0x0, 0x49, &(0x7f0000000240)=""/73, 0x41000, 0x0, [], r5, 0x12, r7, 0x8, &(0x7f00000001c0)={0x1, 0x5}, 0x8, 0x10, &(0x7f00000002c0)={0x5, 0x10, 0x3, 0x5d}, 0x10, r8, r9}, 0x78) r10 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)={0x20, r10, 0xb03, 0x0, 0x0, {0x13}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x5}]}]}, 0x20}}, 0x0) [ 297.330797][ T9071] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 297.414140][ T9078] IPVS: ftp: loaded support on port[0] = 21 13:26:42 executing program 5: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c0000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800900010076636163000000000400028008000a00", @ANYRES32=r3, @ANYBLOB], 0x3c}}, 0x0) [ 297.478517][ T9071] netlink: 'syz-executor.3': attribute type 2 has an invalid length. [ 297.514385][ T17] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 13:26:43 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VIDIOC_G_DV_TIMINGS(r1, 0xc0845658, &(0x7f00000001c0)={0x0, @reserved}) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r3, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r3) socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="380100001a000108cf4dac26306b0dccda0562726842397c1e7f9000000000000000007485ac5f97e3daef21b274a924bab3659673862f5d0000000000000200", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000000000000000000000b000000000000006c0000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000006000000000000000000000000000200000000000000f5ffffffffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020001000000000000000000480003006465666c617465"], 0x138}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r4, 0x8933, &(0x7f0000000040)={'wg1\x00'}) socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r6, &(0x7f0000000140), 0x4, 0x0) getsockname$packet(r6, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="4800000010000507000000007c1ddda4161f3000", @ANYRES32=r7, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'geneve1\x00', r7}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=ANY=[@ANYBLOB="4400000010000100"/20, @ANYRES32=r8, @ANYBLOB="000020000000000024001200140001006272696467655f736c617665000000000c0005"], 0x3}}, 0x0) splice(r2, 0x0, r3, 0x0, 0x10000, 0x0) [ 297.580633][ T9094] netlink: 'syz-executor.3': attribute type 2 has an invalid length. 13:26:43 executing program 4: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet_icmp_raw(0x2, 0x3, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x10000000061c1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x2, @perf_config_ext={0x7, 0xffffffffffffffff}}, 0x0, 0x0, 0xffffffffffffffff, 0xa) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r3, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r3, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r3, &(0x7f00000002c0)={0x2, 0x0, @broadcast}, 0x10) setsockopt$SO_TIMESTAMPING(r3, 0x1, 0x25, &(0x7f0000000000)=0x98a, 0x4) sendmmsg(r3, &(0x7f00000038c0), 0x4000000000000a8, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x41, 0x0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x34}}, 0x10) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="380100001a000108cf4dac26306b0dccda0562726842397c1e7f9000000000000000007485ac5f97e3daef21b274a924bab3659673862f5d0000000000000200", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000000000000000000000b000000000000006c0000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000006000000000000000000000000000200000000000000f5ffffffffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020001000000000000000000480003006465666c617465"], 0x138}}, 0x0) finit_module(0xffffffffffffffff, &(0x7f0000000040)='\x00', 0x3) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) 13:26:43 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) r0 = syz_open_dev$vbi(&(0x7f0000000180)='/dev/vbi#\x00', 0x0, 0x2) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYRESDEC, @ANYRES32, @ANYBLOB="00000000a67122000000002800120049000174da3d3585efd8c6dbcda700febfe82f3b9dc6ab7a1c1d7eb5c5bd0aca1ec6623606833c7f22f4a7e366"], 0x48}}, 0x0) r2 = socket(0x200000000000011, 0x4000000000080002, 0xdd86) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="380100001a000108cf4dac26306b0dccda0562726842397c1e7f9000000000000000007485ac5f97e3daef21b274a924bab3659673862f5d0000000000000200", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000000000000000000000b000000000000006c00000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000006000000000000000000000000000200000000000000f5ffffffffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020001000000000000000000480003006465666c617465"], 0x138}}, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f00000000c0)={'rose0\x00', 0x0}) bind$packet(r2, &(0x7f0000000040)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @local}, 0x14) sendmmsg$inet(r2, &(0x7f0000002b00)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)="96c6322ea6848790fe8002000000000040e4719016cbc15a36a88c6c843e12b1f5cb6a73613ceec274", 0x33}], 0x1, 0x0, 0x0, 0x534}}], 0x40001c0, 0x0) [ 297.849964][ T9120] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 297.883900][ T9126] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.3'. 13:26:43 executing program 2: set_mempolicy(0x0, 0x0, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$KVM_GET_IRQCHIP(0xffffffffffffffff, 0xc208ae62, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x4000, 0x0) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9}, 0x1000a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x4bfa71fe811a895f, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000540)=@raw={'raw\x00', 0x3c1, 0x3, 0x4a8, 0x3d8, 0x9403, 0x0, 0x0, 0x2c0, 0x3d8, 0x3d8, 0x3d8, 0x3d8, 0x3d8, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x298, 0x2c0, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x1, 0x0, 'syz0\x00'}}, @common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x1, 0x0, 'syz1\x00'}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@uncond, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x508) listen(0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000280), 0xffffffffffffffff) add_key(0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$NLBL_CIPSOV4_C_LIST(r0, 0x0, 0x0) setxattr(&(0x7f0000000000)='./file0\x00', 0x0, &(0x7f00000000c0)='ve\x05\x00\x00\x12\xbdw\rx\x00', 0xb, 0x0) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x7, 0x6, 0x0, &(0x7f0000000080)='GPL\x00', 0x7, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0xf], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 13:26:43 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x12010}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x2000000088) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_GET_TSC_KHZ(r2, 0xaea3) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20, @loopback}, 0x80) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x80, &(0x7f0000001640)=[{&(0x7f0000000340)=""/89, 0x59}, {&(0x7f0000000500)=""/159, 0x9f}, {&(0x7f00000003c0)=""/10, 0xa}, {&(0x7f00000005c0)=""/4096, 0x1000}, {&(0x7f00000015c0)=""/121, 0x79}], 0x5}}], 0x1, 0x22, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$VIDIOC_SUBSCRIBE_EVENT(r2, 0x4020565a, &(0x7f0000000140)={0x8000000, 0x4, 0x1}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) getsockopt$PNPIPE_IFINDEX(r4, 0x113, 0x2, &(0x7f0000000240)=0x0, &(0x7f00000002c0)=0x4) sendto$packet(0xffffffffffffffff, &(0x7f0000000180)="875f5122c7a60cf1dcbcce4593f8c70a5f4c5f301152dc7d56d542686a54ff219912b424263535e931dec0208cd1de9d34eef1f71d260db14e14c03ae33ffbbe31791fd69e9076f04e6e60cedcad803af86ca86696d3a554322f17b023d37419830a19a4b35d1cfe6f4e3a371181bf3f3d1b09237353ef258090c05094e806026c9d12cb90bb10", 0x87, 0x8008801, &(0x7f0000000300)={0x11, 0x2, r5, 0x1, 0xc0, 0x6, @dev={[], 0x43}}, 0x14) sendto$inet(r3, &(0x7f0000000040)="c278", 0x2, 0x0, &(0x7f0000000100)={0x2, 0x4e20, @remote}, 0x10) socket$inet(0x2, 0x80001, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) r6 = syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$TIOCGRS485(r6, 0x542e, &(0x7f0000000000)) [ 297.989850][ T9139] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 13:26:43 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x15, 0x6, 0x1) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r1, &(0x7f0000000240)={0x11, 0x0, r3, 0x1, 0x6}, 0x14) getsockname$packet(r1, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef11c) rename(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='./file0\x00') sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0xb, &(0x7f0000000780)={&(0x7f0000000800)=ANY=[@ANYBLOB="f002000024000b0f00000000000000000000000a", @ANYRES32=r4, @ANYBLOB="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"], 0x2f0}}, 0x0) [ 298.193745][ T151] tipc: TX() has been purged, node left! 13:26:43 executing program 0: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) socket(0x1, 0x1, 0x0) r0 = socket$vsock_stream(0x28, 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') writev(r1, &(0x7f0000000040)=[{&(0x7f0000000000)='X', 0x1}], 0x1) sendfile(r0, r1, 0x0, 0x6) syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) bind$rds(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') read$hidraw(r1, &(0x7f0000000340)=""/240, 0xf0) ioctl$int_in(r2, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x8001, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x100000000000000, 0x0, 0x0, 0x0, 0x1a0}, 0x0, &(0x7f0000000140)={0x1ff, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x80000000000000}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) [ 298.296188][ T9146] xt_TCPMSS: Only works on TCP SYN packets [ 298.306843][ T9145] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 298.322567][ T9147] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 298.354155][ T9150] netlink: 328 bytes leftover after parsing attributes in process `syz-executor.1'. [ 298.498501][ T9155] netlink: 328 bytes leftover after parsing attributes in process `syz-executor.1'. [ 298.556632][ T17] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 13:26:44 executing program 5: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="280000000308010100000000000000000000000005000300037212ab860004800600024000000000"], 0x28}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) [ 298.665220][ T9158] xt_TCPMSS: Only works on TCP SYN packets 13:26:44 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) r3 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r6, &(0x7f0000000140), 0x4, 0x0) getsockname$packet(r6, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="4800000010000507000000007c1ddda4161f3000", @ANYRES32=r7, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000003c0)=@ipv4_newroute={0x24, 0x18, 0x35f32a6dfa748ddd, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfe, 0x2}, [@RTA_OIF={0x8, 0x4, r7}]}, 0x24}}, 0x0) sendmsg$TCPDIAG_GETSOCK(r3, &(0x7f0000000200)={&(0x7f00000000c0), 0xc, &(0x7f00000001c0)={&(0x7f0000000380)={0x10c, 0x12, 0x100, 0x70bd25, 0x25dfdbfe, {0x2, 0x34, 0x4, 0x5, {0x4e21, 0x4e22, [0xffff0001, 0x9, 0x1, 0x8], [0x30, 0x5, 0x9, 0xff], r7, [0xfffffffe, 0x8]}, 0x3, 0x5}, [@INET_DIAG_REQ_BYTECODE={0xc0, 0x1, "bd7454cb082a3a7f8b468f6650ef5cd2f50bab1ab0b64e9ff7fbc786839ec5c5ec1376215a8a62cf07a25aad505154858139687abe3df1dcfa5f6b0ca26fb5938c8db2814f1e44010864c5faad099b6d781b48f82b40e08f12a5ccf4422efd424b9938bf5608a4c5890b8c3aa105d766e14ee63eb768c86412f847ce6118f72dcefb6de8b4c05025d17aa6f36eb9496598af45592e9f59809c20aeada17d301cf0b4bb174879d5fb07757bba55769505998ea9b335a22cf93eb1a88b"}]}, 0x10c}, 0x1, 0x0, 0x0, 0x4c004}, 0x3c6539ec0d3ae41e) r8 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r9 = dup(r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x240480d0}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r10, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x9effffff}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r10}, @IFLA_TXQLEN={0x8, 0xd, 0x768d4114}]}, 0x44}}, 0x0) [ 298.954833][ T12] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 298.993295][ T9167] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 299.117159][ T9173] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 299.279348][ T9167] macvtap1: default qdisc (pfifo_fast) fail, fallback to noqueue 13:26:44 executing program 0: r0 = getpgrp(0xffffffffffffffff) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_SUBDEV_ENUM_MBUS_CODE(0xffffffffffffffff, 0xc0305602, &(0x7f0000000040)={0x0, 0x4e, 0x300c}) prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x240100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() clone(0x68002100, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="380100001a000108cf4dac26306b0dccda0562726842397c1e7f9000000000000000007485ac5f97e3daef21b274a924bab3659673862f5d0000000000000200", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000000000000000000000b000000000000006c0000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000006000000000000000000000000000200000000000000f5ffffffffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020001000000000000000000480003006465666c617465"], 0x138}}, 0x0) sendmsg$nl_xfrm(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000480)=ANY=[], 0x138}}, 0x0) r6 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ptrace(0x10, r3) wait4(0x0, 0x0, 0x0, 0x0) [ 299.393291][ T9167] device macvtap1 entered promiscuous mode 13:26:44 executing program 2: openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_SET_CLOCK(r2, 0x4030ae7b, &(0x7f0000000040)={0x259f7ad0, 0x4}) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, &(0x7f0000000300)) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e23}, 0x1c) getpeername$l2tp6(0xffffffffffffffff, 0x0, 0x0) r3 = openat$cgroup_ro(r2, &(0x7f0000000280)='cpuacct.usage_percpu\x00', 0x0, 0x0) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r3, 0x4010ae68, &(0x7f00000002c0)={0xf000, 0x1000}) listen(r0, 0x10001) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r4, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) get_robust_list(0x0, &(0x7f00000001c0)=&(0x7f0000000180)={&(0x7f0000000080), 0x0, &(0x7f0000000100)={&(0x7f00000000c0)}}, &(0x7f0000000240)=0x18) [ 299.461696][ T9167] device veth11 entered promiscuous mode [ 299.536726][ T9169] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 299.564847][ T9170] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 299.595206][ T17] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 299.652596][ T9189] IPVS: ftp: loaded support on port[0] = 21 13:26:45 executing program 5: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) write$qrtrtun(0xffffffffffffffff, &(0x7f0000000280)="d854998ae9023967b98aa1cbb5812fc39405dfdfc6fee39bcc65bf3e2c9b5f116fc53ca6a571deb38fc0cb059746487db9359a3894cb9a4368edd82df0b6eadf16ca74e7d89a254740cadc4427bc3aceb7dacd0a0c007e6b06528dd8b372e24ba382fa97a4719e4b35c76a90fe809e6f356e3e592db6cbbfc2a674d69347ce212d6abe4366a41ba8199dc6ae88fcbee466f586b28f76a97178daad72408009e3ec6dd2b1b596eff239aacc4624048d0568c4f56138dffc3f7edc7c829232a35e2951780aea6e7993a0dfa146a35f", 0xce) r1 = syz_open_dev$binderN(0x0, 0x0, 0xc02) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, 0x0) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x8003, 0x0) ioctl$EVIOCGABS3F(r2, 0x8018457f, &(0x7f0000000140)=""/152) r3 = dup2(r1, r0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) r6 = syz_open_dev$audion(&(0x7f0000000380)='/dev/audio#\x00', 0x2, 0x22400) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000240)={0x0, 0x0, 0x0, 0xaf, 0x0, &(0x7f0000000040)="2018df974a43dd8b300bfa6238daaf99505a236f4ccbc1e139c4d54629809e08ea00c9557ca9746e3476569edde816a81db6fc360ca5dc7a12eaccc22a63e8015f9aba76aab658181ef57175251dc3eb91ee893b80bc5fd3f4edc908d91ee7fb43d0c6abf63a2d2b5c54fa78fae97e9b01406eaaca682e80f69d25d64e7c01ebb9e3595792a237b924c4a9e4adc6c14318dc6bd7ebeabf9b2e239bf644ac6be0ae3923448d1f824e026626cae4fba0"}) r7 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_tcp_SIOCOUTQNSD(r5, 0x894b, &(0x7f0000000200)) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x80000003) ioctl$TIOCGPTPEER(r8, 0x5441, 0x9) 13:26:45 executing program 1: getpid() getpgid(0x0) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, 0x0, &(0x7f0000000180)) r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) r1 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x404740, 0x0) ioctl$VIDIOC_S_FBUF(r1, 0x4030560b, &(0x7f0000000200)={0x0, 0x4, &(0x7f0000000040)="2670cb3bb97ab8d0038a5441e60c97ebf4c086d2ad92671b44490eaa1e17a9ca4221d45f14388086cc0c0e418d129d3031bfe94823176e7fb87ede0c7547a7d898047012eb72831c2f20c54b26c84bde7ca95a42e6ec7820d92c", {0xfffffffa, 0x8, 0x32315258, 0x8, 0x8b97, 0x8, 0x0, 0x1}}) fcntl$getownex(r0, 0x10, &(0x7f0000000100)={0x0, 0x0}) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) process_vm_readv(r2, &(0x7f0000000680)=[{0x0}, {&(0x7f00000001c0)=""/38, 0x26}, {&(0x7f0000000700)=""/218, 0xda}], 0x3, &(0x7f0000002540)=[{&(0x7f0000000380)=""/50, 0x32}], 0x1, 0x0) 13:26:45 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_SET_CLOCK(r2, 0x4030ae7b, &(0x7f0000000ec0)={0x0, 0x100}) r3 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$PNPIPE_HANDLE(r3, 0x113, 0x3, &(0x7f0000000000), &(0x7f0000000040)=0x4) recvmsg(r0, &(0x7f0000000e40)={&(0x7f0000000080)=@ax25={{}, [@rose, @rose, @netrom, @bcast, @null, @bcast, @remote, @default]}, 0x80, &(0x7f0000000dc0)=[{&(0x7f0000001680)=""/4096, 0x1000}, {&(0x7f0000000180)=""/226, 0xe2}, {&(0x7f0000000d00)=""/131, 0x83}, {&(0x7f0000000100)=""/19, 0x13}], 0x4, &(0x7f0000000e00)=""/39, 0x27}, 0x4bfd3aa23349ff5e) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000027c0)={0x0, 0x0, &(0x7f0000001280)=[{&(0x7f0000000280)="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", 0x5cc}], 0x1}, 0x0) r4 = socket$kcm(0x11, 0x8000000000000003, 0x0) setsockopt$sock_attach_bpf(r4, 0x107, 0xf, &(0x7f0000001640), 0xff5f) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000880)={'syz0\x00', {0x4, 0x0, 0x4}, 0x49, [0x2, 0x3, 0x4, 0x1, 0x2, 0x2, 0x0, 0x100, 0xf7, 0x7, 0x4, 0x7, 0x2, 0x3, 0x8000, 0x9, 0xffffff50, 0x100007, 0x3, 0x7, 0x437e, 0x2, 0x400, 0xc3, 0x80, 0x6, 0x4, 0x3, 0x6, 0x2, 0x5, 0x800, 0x3, 0x9, 0x4, 0x4aa, 0x7, 0xdb6, 0x5, 0xf89, 0x3, 0x7fff, 0x7, 0x20, 0x80000001, 0xfffffe99, 0x5, 0x7, 0x101, 0x5, 0xe504, 0x1f, 0x200, 0x8, 0x6, 0x1, 0x3, 0x5, 0x100, 0x2400, 0xfffffffe, 0x7f, 0x6, 0x498b462b], [0x7, 0x0, 0x8, 0xa5, 0x1000, 0x1ff, 0x6, 0x9, 0x7f, 0xbeb, 0xd01e, 0x800, 0x68a70af5, 0x9, 0x8, 0x1, 0x1000, 0x10001, 0x4, 0x200, 0x7, 0x0, 0xc0000000, 0xe1db, 0x101, 0x0, 0x2, 0x10000, 0x9, 0x0, 0x8, 0x2, 0xfc00000, 0x101, 0x80, 0x3, 0xb, 0x401, 0x20, 0x0, 0x5, 0x2, 0x5, 0xfffffff9, 0xd4d, 0x1, 0x7ff, 0x9, 0x4a47, 0xfffffeff, 0x7, 0x5, 0x20, 0x6, 0x4, 0x1f, 0x1f, 0x2, 0x4, 0xd64, 0x20, 0x8, 0xb347, 0x56], [0x4, 0x1, 0x8, 0x8000, 0x4, 0x2, 0x40, 0xffffffff, 0x1000, 0x9, 0x7, 0x5, 0x7, 0x200, 0x7f, 0x6, 0x0, 0x9a97, 0x7fff, 0x5, 0x9, 0x1, 0x1, 0x3f, 0x80000001, 0x80000000, 0x80, 0x6, 0x1, 0x3, 0x80, 0x1, 0x9, 0xfffffd00, 0x1ff, 0x2, 0x80000000, 0x5bbd, 0x4, 0x401, 0xc14, 0x4, 0x9, 0x3, 0x400, 0x200, 0x11b, 0xfffffffb, 0x8, 0x8000, 0x10000, 0x2, 0x81, 0xffffffff, 0x8, 0x1, 0x7, 0x3, 0x9, 0xc8b6, 0x71d1c151, 0xf7, 0x1f, 0x1f], [0x400, 0x2a9, 0x2, 0x6958000, 0x200, 0x9, 0x0, 0x1, 0x3cbe, 0x2, 0x0, 0x9, 0x2, 0x1, 0x3, 0xfffff437, 0x3, 0xff, 0x9, 0x1, 0x2, 0x101, 0x7, 0x3d2, 0x3, 0x79, 0xe3, 0xea6, 0xffffffff, 0x9886, 0x3, 0x6f3, 0x100, 0x4, 0x7, 0xa0, 0x8, 0x5, 0x101, 0x7, 0x5, 0xffff, 0xffff, 0x1000, 0x101, 0x10001, 0x1, 0x0, 0x1f, 0xffffffe0, 0x0, 0x80, 0x400, 0x6055, 0x4, 0x3, 0x4, 0x1, 0xffffffff, 0x8, 0x800, 0x8932, 0x10, 0x4]}, 0x45c) set_thread_area(&(0x7f0000000e80)={0x7, 0x0, 0xffffffffffffffff, 0x1, 0x3, 0x1, 0x1, 0x1}) sendmsg(r4, &(0x7f0000000440)={&(0x7f00000006c0)=@nfc={0x104, 0x6}, 0x60, &(0x7f0000000140)=[{&(0x7f00000027c0)="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", 0x5}, {&(0x7f0000000840)='\x00', 0x49ed}], 0x2, 0x0, 0x0, 0x1a0}, 0xe869) [ 299.928560][ T9211] binder: 9205:9211 ioctl c0306201 0 returned -14 [ 299.956036][ T9213] ptrace attach of "/root/syz-executor.1"[6953] was attempted by "/root/syz-executor.1"[9213] [ 300.107827][ T9228] IPVS: ftp: loaded support on port[0] = 21 13:26:45 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000000080)=0x4, 0x4) sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a}, 0x1c) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$SNDRV_PCM_IOCTL_DELAY(r4, 0x80084121, &(0x7f0000000000)) 13:26:45 executing program 4: r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f0000000180)=[{&(0x7f0000000100)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400ad000200000000000006040000000000000000", 0x39}], 0x1) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) r2 = socket$netlink(0x10, 0x3, 0x13) writev(r2, &(0x7f0000000240)=[{&(0x7f00000000c0)="390000001300034700bb65e1c3e4ffff06000000010000005600000025000000190004000400000007fd17e5ff8e0606040000000000000000", 0x39}], 0x1) 13:26:46 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x3f) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0xd}, 0x1c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x32000, 0x0) r4 = socket(0xa, 0x1, 0x0) close(r4) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r5, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @dev, 0xc}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f0000000040)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_RTOINFO(r4, 0x84, 0x0, &(0x7f0000000000)={r6, 0x0, 0x1, 0x24}, 0x10) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r3, 0x84, 0x6, &(0x7f0000000080)={r6, @in6={{0xa, 0x4e22, 0xffff, @private1, 0x2}}}, 0x84) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1002007, 0x0, 0x0, 0x0, 0x0, 0xf401}, 0xa2ffff}], 0x19, 0x0) [ 300.633695][ T17] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 13:26:46 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)=@newqdisc={0x84, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xfff2, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x54, 0x2, {{}, [@TCA_NETEM_RATE64={0xc, 0x8, 0xfdd3d4f7fe617607}, @TCA_NETEM_SLOT={0x2c, 0xc, {0x0, 0x0, 0x0, 0x0, 0x0, 0x9}}]}}}]}, 0x84}}, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r3) setsockopt$IP_VS_SO_SET_ADDDEST(r3, 0x0, 0x487, &(0x7f0000000080)={{0x2f, @remote, 0x4e20, 0x1, 'rr\x00', 0x20, 0x2, 0x1f}, {@remote, 0x4e21, 0x2002, 0xff, 0xfffffffe, 0xffffffff}}, 0x44) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, 0x0}, 0x0) r6 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r6, &(0x7f0000000000), 0xb, 0x0) 13:26:46 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$IOC_PR_RELEASE(r3, 0x401070ca, &(0x7f0000000000)={0xfffffffffffffffc, 0x3, 0x1}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x523, 0x0) close(r0) [ 300.937992][ T9276] IPVS: set_ctl: invalid protocol: 47 172.20.20.187:20000 [ 301.002364][ T9283] IPVS: set_ctl: invalid protocol: 47 172.20.20.187:20000 13:26:46 executing program 1: r0 = socket$kcm(0x2, 0x3, 0x84) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$P9_RAUTH(r2, &(0x7f0000000040)={0x14, 0x67, 0x2, {0x4, 0x2, 0x8}}, 0x14) sendmsg$inet(r0, &(0x7f0000000780)={&(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10, &(0x7f00000002c0)=[{&(0x7f0000000a00)="25af4a5fc240cabccf92c0c6", 0xc}, {&(0x7f00000001c0)="b6", 0x1}], 0x2, &(0x7f0000000000)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @dev={0xac, 0x14, 0x14, 0x26}, @dev}}}], 0x20}, 0x0) 13:26:46 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x9) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f0000000140)=ANY=[], 0xd8) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000100)=0x2e4, 0x4) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffe0}, 0xd000000}], 0x1, 0x0) [ 301.673632][ T17] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 302.008061][ T5] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 302.393372][ T5] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 13:26:47 executing program 0: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat2(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)={0x480100, 0x43, 0xb}, 0x18) ioctl$BLKDISCARD(r0, 0x1277, &(0x7f0000000300)=0x2) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = getpgrp(0x0) ptrace(0xffffffffffffffff, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x1a0) ioctl$DRM_IOCTL_MODE_REVOKE_LEASE(0xffffffffffffffff, 0xc00464c9, &(0x7f0000000100)) setpriority(0x0, r1, 0x10ffff) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000001f000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000280)="3e650f0d8c4c070f20c06635000001000f22c02e0f00100f143dba4100edba2100b001eeba4300b80f00ef0fc732b8bf0f8ee866b86e0000000f23c00f21f86635020006000f23f8", 0x48}], 0x1, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000140)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x0, 0x20000000000]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20021, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) 13:26:47 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet6_MRT6_ADD_MFC(r3, 0x29, 0xcc, &(0x7f0000000080)={{0xa, 0x4e23, 0x4, @local, 0x5}, {0xa, 0x4e20, 0x4, @remote, 0xfffffffc}, 0x5, [0x6, 0x3, 0x0, 0x4, 0x1f, 0x6, 0x5, 0x2]}, 0x5c) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x8, 0x25, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x15}, [@call={0x27}]}, &(0x7f0000000040)='syzkaller\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x40f00, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffed8}, 0x3f) 13:26:47 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="380100001a000108cf4dac26306b0dccda0562726842397c1e7f9000000000000000007485ac5f97e3daef21b274a924bab3659673862f5d0000000000000200", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000000000000000000000b000000000000006c0000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000006000000000000000000000000000200000000000000f5ffffffffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020001000000000000000000480003006465666c617465"], 0x138}}, 0x0) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f0000000000)={{r2}, 0x8, 0x2, 0x401}) r3 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r3, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$SNDRV_PCM_IOCTL_SYNC_PTR(r6, 0xc0884123, &(0x7f0000000180)={0xeb74b67083cf56aa, "856acb4960798247ba54a9c50b6d99d261f767bdd028e1bf1d799a0c14bd56f31b94e31568738d80e5328c63f95b0d027da905a632c288ec03eb613553e82e62", {0x13c6f10e, 0x6}}) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x6b6b8, &(0x7f0000000500)={&(0x7f00000002c0)=@newlink={0x48, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r4}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @multicast1}, @IFLA_IPTUN_6RD_RELAY_PREFIXLEN={0x6, 0xe, 0x7}]}}}]}, 0x48}}, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x14, 0x0, 0x0, 0x0, 0x0, {0x13}}, 0x14}}, 0x0) 13:26:47 executing program 2: r0 = socket$packet(0x11, 0xa, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x80000006}]}, 0x10) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='ip_vti0\x00', 0x10) connect$inet(r1, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x7fffffff}, 0x10) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="380100001a000108cf4dac26306b0dccda0562726842397c1e7f9000000000000000007485ac5f97e3daef21b274a924bab3659673862f5d0000000000000200", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000000000000000000000b000000000000006c0000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000006000000000000000000000000000200000000000000f5ffffffffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020001000000000000000000480003006465666c617465"], 0x138}}, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(r2, 0x8982, &(0x7f0000000040)={0x2, 'macvlan1\x00', {0x4}, 0x7}) sendmmsg(r1, &(0x7f0000007fc0), 0x400000000000075, 0x0) 13:26:47 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f00000000c0)='NLBL_UNLBL\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$SNDRV_PCM_IOCTL_XRUN(r3, 0x4148, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f00000001c0)="0f01c966b9080800000f3266b9800000c00f326635000800000f303665f3ab3be00f01c97e080f01313e2e26c10e7679b36766c7442400008000006766c7442402000000006766c744240600000000670f011424", 0xffda}], 0x1, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc62]}) ioctl$KVM_X86_SETUP_MCE(r4, 0x4008ae9c, &(0x7f0000000400)={0xe}) ioctl$KVM_RUN(r4, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x7, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SG_SCSI_RESET(r3, 0x2284, 0x0) pipe(&(0x7f0000000000)) ioctl$KVM_RUN(r4, 0xae80, 0x0) [ 302.713181][ T17] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 13:26:48 executing program 4: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="6400000002060102f00000000000000000000000100003006269746d61703a706f72740005000400000000000900020073797a3000000000050005000000000005000100060013001c0007800600044000000000060005400000000008000640"], 0x1}}, 0x0) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="380100001a000108cf4dac26306b0dccda0562726842397c1e7f9000000000000000007485ac5f97e3daef21b274a924bab3659673862f5d0000000000000200", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000000000000000000000b000000000000006c0000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000006000000000000000000000000000200000000000000f5ffffffffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020001000000000000000000480003006465666c617465"], 0x138}}, 0x0) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) write$binfmt_misc(r1, &(0x7f00000001c0)=ANY=[@ANYRESDEC=r4, @ANYRES32], 0xfffffecc) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r5) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x2, &(0x7f00000000c0)='-\x00'}, 0x30) r8 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r9 = dup(r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 13:26:48 executing program 5: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x4, 0x202301) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="380100001a000108cf4dac26306b0dccda0562726842397c1e7f9000000000000000007485ac5f97e3daef21b274a924bab3659673862f5d0000000000000200", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000000000000000000000b000000000000006c0000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000006000000000000000000000000000200000000000000f5ffffffffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020001000000000000000000480003006465666c617465"], 0x138}}, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="380100001a000108cf4dac26306b0dccda0562726842397c1e7f9000000000000000007485ac5f97e3daef21b274a924bab3659673862f5d0000000000000200", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000000000000000000000b000000000000006c0000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000006000000000000000000000000000200000000000000f5ffffffffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020001000000000000000000480003006465666c617465"], 0x138}}, 0x0) socket$nl_audit(0x10, 0x3, 0x9) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="380100001a000108cf4dac26306b0dccda0562726842397c1e7f9000000000000000007485ac5f97e3daef21b274a924bab3659673862f5d0000000000000200", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000000000000000000000b000000000000316fcee3d12600006c0000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000006000000000000000000000000000200000000000000f5ffffffffffffff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000008157a28e000000000000000048000300"], 0x138}}, 0x0) r3 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KDSKBMETA(r4, 0x4b63, &(0x7f0000000080)=0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r6, 0x1, 0x1a, &(0x7f0000000040)={0x3, &(0x7f0000000000)=[{0x20, 0x0, 0x0, 0xfffff038}, {}, {0x6}]}, 0x10) ioctl$TUNSETFILTEREBPF(r4, 0x800454e1, &(0x7f0000000140)=r4) sendmmsg(r5, &(0x7f0000001e00), 0x3fffffffffffe36, 0x803e) 13:26:48 executing program 1: r0 = socket(0x22, 0x2, 0x3) bind$tipc(r0, 0x0, 0xffffffffffffff2c) getsockopt$CAN_RAW_RECV_OWN_MSGS(r0, 0x65, 0x4, &(0x7f0000000000), &(0x7f0000000040)=0x4) [ 303.043122][ T17] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 303.115514][ T9332] __nla_validate_parse: 2 callbacks suppressed [ 303.115715][ T9332] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.5'. 13:26:48 executing program 1: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x6}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000280)}, 0x0, 0x0, 0x0, 0x0, 0x3, 0x2}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x3, 0x3, 0x5, &(0x7f0000000440)={0xffffffffffffffff}) sendmsg$nl_route(r1, &(0x7f0000000540)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000500)={&(0x7f00000004c0)=@ipv6_delroute={0x1c, 0x19, 0x20, 0x70bd2b, 0x25dfdbfe, {0xa, 0x10, 0x0, 0xc5, 0xff, 0x2, 0xff, 0xb, 0x1600}}, 0x1c}, 0x1, 0x0, 0x0, 0x20000040}, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r5 = socket$nl_route(0x10, 0x3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, 0x0) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x67, &(0x7f0000000240)=0x101, 0x4) sendmsg$nl_route(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000780)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r7, @ANYBLOB="ddffffffffffffff140012000c0001006272696467650000040002004a7bcdad645e2b4f436b014dbe92b146588c1b6a238e3c4ad8aaf50c71a900efb4ed6f549d620cab62d981eb6d374923a2b1597449331902ca8bdf6a7b128fe8476d4d6652037756d0ac81399ac0582b151d141fe83ed1d9132ab02d67c1c5acd5789c4893db25c5630cca8a430aeff83dd7770e5485b3580e6c37cdf78ebabc56f554ff14196fa347774c415acdeb046e3c"], 0x34}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0xffffff7f, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_MASTER={0x8, 0xa, r7}]}, 0x28}}, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000340)={&(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000880)="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", 0x1000, r5}, 0x68) 13:26:48 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000080)={0xc, @time={0x3, 0x1}, 0x6, {0x0, 0x3}, 0x3f, 0x1, 0x73}) ioctl$KVM_ASSIGN_SET_MSIX_NR(r1, 0x4008ae73, &(0x7f0000000040)={0x0, 0x1ff}) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='comm\x00') sendmsg$AUDIT_GET(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) writev(r2, &(0x7f0000000080), 0x5b) [ 303.434424][ T9332] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.5'. [ 303.447053][ T9340] device bridge1 entered promiscuous mode [ 303.510490][ T9349] device bridge_slave_0 left promiscuous mode [ 303.542919][ T9349] bridge0: port 1(bridge_slave_0) entered disabled state 13:26:48 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = gettid() ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) ptrace$cont(0x20, r2, 0xc, 0x200003) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r2, 0x0, 0x10) openat$null(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/null\x00', 0x400402, 0x0) r3 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$PPPIOCSMRU(r3, 0x40047452, &(0x7f0000000100)=0x7) clone3(&(0x7f0000000300)={0x44000080, &(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0), {0x34}, &(0x7f0000000100), 0x0, &(0x7f0000000380)=""/254, &(0x7f00000001c0), 0x0, {r3}}, 0x58) r4 = socket$unix(0x1, 0x2, 0x0) r5 = socket$unix(0x1, 0x1, 0x0) r6 = dup2(r5, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r6, 0x4020ae46, &(0x7f0000000000)={0x3, 0x1, 0x5000, 0x1000, &(0x7f0000004000/0x1000)=nil}) syz_kvm_setup_cpu$x86(r1, r7, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffeac) 13:26:49 executing program 5: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000080)={0x3000, 0xe800}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000180)='[^(&-#))\x00') [ 303.673622][ T2764] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 303.753739][ T2513] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 303.767557][ T9349] bridge1: port 1(bridge_slave_0) entered blocking state [ 303.788317][ T9349] bridge1: port 1(bridge_slave_0) entered disabled state [ 303.880847][ T9349] device bridge_slave_0 entered promiscuous mode [ 303.922867][ C0] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 303.931696][ C0] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 303.940279][ C0] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 303.958000][ T9349] bridge1: port 1(bridge_slave_0) entered blocking state [ 303.966197][ T9349] bridge1: port 1(bridge_slave_0) entered forwarding state 13:26:50 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) ioctl$TCGETA(0xffffffffffffffff, 0x5405, &(0x7f0000000040)) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0xfa04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0xe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f00000000c0)='./file1\x00', 0x200000, 0x3) r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000240)='./bus\x00', 0x0) r2 = openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) lseek(r1, 0x7ffffc, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) write$binfmt_elf64(r1, &(0x7f00000005c0)=ANY=[@ANYRES16], 0x1a0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') fallocate(r0, 0x100000003, 0x0, 0x80019c) sendmsg$NFT_MSG_GETCHAIN(r2, 0x0, 0x80) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$USBDEVFS_DISCARDURB(0xffffffffffffffff, 0x550b, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x44, 0x0, 0x0) 13:26:50 executing program 4: set_mempolicy(0x0, 0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$KVM_GET_IRQCHIP(0xffffffffffffffff, 0xc208ae62, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$DRM_IOCTL_DROP_MASTER(0xffffffffffffffff, 0x641f) r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9}, 0x1000a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x4bfa71fe811a895f, 0xffffffffffffffff) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bind$unix(r3, &(0x7f0000000000)=@abs={0x1, 0x0, 0x4e22}, 0x6e) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000540)=@raw={'raw\x00', 0x3c1, 0x3, 0x4a8, 0x3d8, 0x9403, 0x0, 0x0, 0x2c0, 0x3d8, 0x3d8, 0x3d8, 0x3d8, 0x3d8, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x298, 0x2c0, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x1, 0x0, 'syz0\x00'}}, @common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x1, 0x0, 'syz1\x00'}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@uncond, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x508) listen(0xffffffffffffffff, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$NLBL_CIPSOV4_C_LIST(0xffffffffffffffff, 0x0, 0x0) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) 13:26:50 executing program 2: open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) link(&(0x7f0000000200)='./bus\x00', &(0x7f0000000240)='./bus\x00') statfs(&(0x7f0000000140)='./bus\x00', &(0x7f0000000180)=""/114) sendmsg$nl_xfrm(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="380100001a000108cf4dac26306b0dccda0562726842397c1e7f9000000000000000007485ac5f97e3daef21b274a924bab3659673862f5d0000000000000200", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000000000000000000000b000000000000006c0000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000006000000000000000000000000000200000000000000f5ffffffffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020001000000000000000000480003006465666c617465"], 0x138}}, 0x0) getsockname(r3, &(0x7f0000000080)=@x25={0x9, @remote}, &(0x7f0000000100)=0x80) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, r1}, 0x10) 13:26:50 executing program 1: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x6}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000280)}, 0x0, 0x0, 0x0, 0x0, 0x3, 0x2}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x3, 0x3, 0x5, &(0x7f0000000440)={0xffffffffffffffff}) sendmsg$nl_route(r1, &(0x7f0000000540)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000500)={&(0x7f00000004c0)=@ipv6_delroute={0x1c, 0x19, 0x20, 0x70bd2b, 0x25dfdbfe, {0xa, 0x10, 0x0, 0xc5, 0xff, 0x2, 0xff, 0xb, 0x1600}}, 0x1c}, 0x1, 0x0, 0x0, 0x20000040}, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r5 = socket$nl_route(0x10, 0x3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, 0x0) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x67, &(0x7f0000000240)=0x101, 0x4) sendmsg$nl_route(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000780)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r7, @ANYBLOB="ddffffffffffffff140012000c0001006272696467650000040002004a7bcdad645e2b4f436b014dbe92b146588c1b6a238e3c4ad8aaf50c71a900efb4ed6f549d620cab62d981eb6d374923a2b1597449331902ca8bdf6a7b128fe8476d4d6652037756d0ac81399ac0582b151d141fe83ed1d9132ab02d67c1c5acd5789c4893db25c5630cca8a430aeff83dd7770e5485b3580e6c37cdf78ebabc56f554ff14196fa347774c415acdeb046e3c"], 0x34}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0xffffff7f, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_MASTER={0x8, 0xa, r7}]}, 0x28}}, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000340)={&(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000880)="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", 0x1000, r5}, 0x68) 13:26:50 executing program 5: sched_setscheduler(0x0, 0x0, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) getpid() r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x10, &(0x7f0000000300)={&(0x7f0000000180)=ANY=[@ANYBLOB="3c00000013001d040000000000000000080002c0", @ANYRES32=0x0, @ANYBLOB="00000000000000c170000a001000000014000300697076ee616190000000000000000000446d89f1fadc719d7a17e7fe65a120926673a23ac1c785e50a6c4d1b4869cfd5d9720409f46552972c77ddd877a8014d7b865dec975c43b423a91043d85cb3c7e477f65abdb4964341d581f5c6beaa786ce3d4050c5f35b0eb37ee54d59bec457130bf3ea04c3e0aa744540d9dec5e3b5f1e4dbcc4692b3c8389c4254d4bc867972a2386f5ffb16bd624178f305570a9b3311ac4eec59b2f6afe413bce39a2b693ece16c3f1c138ecbbfe248"], 0x3c}, 0x1, 0x5e}, 0xc3ffffff00000000) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$AUDIT_LIST_RULES(r3, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x10, 0x3f5, 0x1, 0x70bd28, 0x25dfdbfe, "", ["", "", "", "", ""]}, 0x10}, 0x1, 0x0, 0x0, 0x34045004}, 0x40) r4 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000000000)=[@in={0x2, 0x4e22, @remote}], 0x10) [ 305.059075][ T151] tipc: TX() has been purged, node left! [ 305.080712][ T9373] xt_TCPMSS: Only works on TCP SYN packets [ 305.119666][ T9379] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.5'. [ 305.156860][ T151] tipc: TX() has been purged, node left! 13:26:50 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f00000016c0)=[{0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000040)="7fe6aff57bb6d79b88e02f9e8101a1e302fdf18f479a3b09deed737098ddc5e540e8b85dee55d2c893d3be7ca1c96914c3356304762a0bb6a4d8d8e9d0243e927231ca", 0x43}], 0x1}], 0x1, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20\x00', 0xa2242, 0x0) ioctl$KVM_GET_DIRTY_LOG(r3, 0x4010ae42, &(0x7f0000000100)={0x10002, 0x0, &(0x7f0000014000/0x1000)=nil}) socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) sendmsg$L2TP_CMD_TUNNEL_CREATE(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x14, 0x0, 0x0, 0xffffffff}, 0x14}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000380), 0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000140)={0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, @isdn, @vsock, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)='syz_tun\x00'}) sendmsg$IPSET_CMD_SWAP(r3, &(0x7f0000000340)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x2c, 0x6, 0x6, 0x3, 0x0, 0x0, {0x1, 0x0, 0x8}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_SETNAME2={0x9, 0x3, 'syz0\x00'}]}, 0x2c}, 0x1, 0x0, 0x0, 0x14000}, 0x5) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:26:50 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) r0 = openat$capi20(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$CAPI_REGISTER(r0, 0x400c4301, &(0x7f0000000000)={0x0, 0x0, 0x10079d4}) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) arch_prctl$ARCH_MAP_VDSO_X32(0x2001, 0x5) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000280)={{{@in6=@private1, @in=@remote, 0x0, 0x8, 0x0, 0x0, 0x2, 0x0, 0xa0, 0x2b}, {0x0, 0xbd, 0x0, 0x0, 0x1bea40, 0x0, 0x8000}, {0x0, 0x400, 0x6}, 0x1, 0x6e6bb8, 0x0, 0x0, 0x0, 0x2}, {{@in6=@empty, 0x0, 0x2b}, 0x0, @in=@multicast1, 0xffffffff, 0x0, 0x0, 0xf9, 0x0, 0x4}}, 0xe8) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffff7ffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000240)='./bus\x00', 0x0) socket$inet(0x2, 0x6, 0xfe9) write$P9_RGETATTR(r1, &(0x7f00000000c0)={0xa0, 0x19, 0x0, {0x2100, {0x40}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x2, 0x0, 0x9, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x3}}, 0xa0) fallocate(r1, 0x3182020000000010, 0x0, 0x8800000) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) [ 305.296172][ T9381] device bridge2 entered promiscuous mode [ 305.334745][ T9379] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.5'. [ 305.658861][ T9381] device bridge_slave_0 left promiscuous mode [ 305.681412][ T9381] bridge1: port 1(bridge_slave_0) entered disabled state [ 305.876618][ T9381] bridge2: port 1(bridge_slave_0) entered blocking state [ 305.928212][ T9381] bridge2: port 1(bridge_slave_0) entered disabled state [ 305.976912][ T9381] device bridge_slave_0 entered promiscuous mode [ 306.014349][ T9381] bridge2: port 1(bridge_slave_0) entered blocking state [ 306.021466][ T9381] bridge2: port 1(bridge_slave_0) entered forwarding state 13:26:51 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0xfffffffffffffff2, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507040000000000000000000010", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001400)=ANY=[@ANYBLOB="380000002000070500ee30cf7c00000000a22300", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=@newlink={0x48, 0x28, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x0, 0xffffffff}, [@IFLA_LINKINFO={0xfffffffffffffe79, 0x12, 0x0, 0x1, @veth={{0x9, 0x1, 'veth\x00'}, {0x18, 0x2, 0x0, 0x1, @val=@VETH_INFO_PEER={0x14, 0x3}}}}]}, 0x48}}, 0x0) 13:26:51 executing program 1: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x6}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000280)}, 0x0, 0x0, 0x0, 0x0, 0x3, 0x2}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x3, 0x3, 0x5, &(0x7f0000000440)={0xffffffffffffffff}) sendmsg$nl_route(r1, &(0x7f0000000540)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000500)={&(0x7f00000004c0)=@ipv6_delroute={0x1c, 0x19, 0x20, 0x70bd2b, 0x25dfdbfe, {0xa, 0x10, 0x0, 0xc5, 0xff, 0x2, 0xff, 0xb, 0x1600}}, 0x1c}, 0x1, 0x0, 0x0, 0x20000040}, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r5 = socket$nl_route(0x10, 0x3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, 0x0) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x67, &(0x7f0000000240)=0x101, 0x4) sendmsg$nl_route(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000780)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r7, @ANYBLOB="ddffffffffffffff140012000c0001006272696467650000040002004a7bcdad645e2b4f436b014dbe92b146588c1b6a238e3c4ad8aaf50c71a900efb4ed6f549d620cab62d981eb6d374923a2b1597449331902ca8bdf6a7b128fe8476d4d6652037756d0ac81399ac0582b151d141fe83ed1d9132ab02d67c1c5acd5789c4893db25c5630cca8a430aeff83dd7770e5485b3580e6c37cdf78ebabc56f554ff14196fa347774c415acdeb046e3c"], 0x34}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0xffffff7f, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_MASTER={0x8, 0xa, r7}]}, 0x28}}, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000340)={&(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000880)="155291524b49494f33cc07514200c6e07d61f3b52e27bb83ab52206f10befd16df959f44a4670827c59562381e8de84b323de2a399515f224f3142f760a932374a0f70c6be42d457e0ddd154e05072cdadc7510ddfa3f4d2477bba44b47511347343b7beff9408209f5fd844c76c91852bb65cc19a97f84f2cd9ad6ad98347ab925f5af93df8581249f0862b87e76dc790b8193f0182012b7a60a5c41986ef666d755addb071fd14145a4c4ab7095eed2a73d45bc49178e0ca8745f93de2816ac4fc983c08c45e0ef96d500aee463ec6c3326354f13f4c0bb405d359b398aac5b79110056fc075ec9217925cdf28afc26f37f9519bdde05ff88e0ecc913094f5dcf698575a2ad283c4e19d7ced3584cda93b33fb4a383cc3fbd0b11f8649380cbdaea93933f23149a1d784cb9267f8920f181a67ef81b76f706f8b67373e0cf671f564d7a15ed6aeb1a2322a7eeefbe9ac2b5148b10fa1c0f55b51186d26b87ff6c38eb1d46ccd7e807129e8701a51dafd1c216f6f092d4d1db5d6b2f529d6ba33191c4d3d54307f860861cb1a4b4fd4de635343f11c960826200164eab0fe5376c1300d6f316336fabed3f074b91fb52cdae619598bb9827ee0a4acc33a501842d438e0c85e63dad7314416221ea29ee45e09acfa5eb77aa2dd82b87e7bc724f850965db0fe42cab5baac061b3c84adb119c763ee9e230038955a04ab054b1b666c91f714f5e776a69e19872669867c04e2c0f8c4385c9afbfedd84808a92c5fc174c935cff05199ea51133ba2078b943c85337f74aaa3ebf9b8116f757301f45e017e41e26a5f2ec10c18150bd6c7e95bd70bc3ef8402db848bdf2d4e3df103b3d7d9d91fb5ed48cfcac9418340636e1ea78bcd98ff079d0a1e139a66d3130709c60c5d77730f2e280edf43fdd7409f715bdb59e9c7780b1c8ffc1744d839ae34f291286c67476e5f774e2b55c7eab1bc8ce0fb06303abb2b503876586ee93f9e498e5ad62ab59e257246c1954bf7bcf9f95d378c0ae8fb3859c1e996aca34fd3f5846a55271016a29080aa0eb4257dc128f98dfb12abd2b5a7fc58c0aa3f2230cf678d4ebb2385b84df120d0af3768e3bc756888cd5b1fdec985769a7d44a789c1fc9bd234656074b09cbcbbe5056f8606c3dd2a90ab91f71fec5cb64e5304b53cdc3f86c363d5552f8603ea71aa0573e32b3c2ff859d80fadd53b1e5b249752e15cbe7107c040e56c4ab2758b1884c6e39c7d6cdbe5aa53e1c33de5041c4e48a23acaf0bd99150556d73a19fff40498a0350478ee7a1626de725324bd3e5fe5ced5f13744a2923e3f37eaf6f362fc53597db21288769d2370fe2086ddc756fa97aa27c7ee2841cdb9d73a1b660ebb01a5307eedbafc90eb8091a96ef0ff295ebecd227a94034971450b76ae93ea99851834a633b5b97226c8ef2bb9e3fb9190d1fffc943e8257bfe4af37facc0cfcc092550038e6e31180030a34c5e23354ac71c90b5ec67ade34202ba760b45b9a981491928759de8348a04874792e348a68fbd1c3b1574c074cb7719015012964912b7bc621b6d6ed2b056a4658ac2800de93546a8a9752c3c9a8103bd3761b62b3627d90344aa7803ebda4435ba1eada0980296c7dbe65c00b672d653560a858c38c21bf6594a992dd16b64cad1be4421606f2276ed80d4b123ee38e29fca69a26e192b5854a10371e0d6c7628f80716d43d228d680fc14667fcc27170fa4bd5fe86553326df8b326fd1544e0d2e7d08711e02b7e1fcd9149fcad49f70af8070853a18b6f9f29f1fd97d6c404ed8321f8c2630911d7b2418f974e434f394a5a81e71cd062cdee9ada7f86af7a6d40bab365efd2b2afe750883d6d4af80cd9f3d5e09a9450637c1a3280609c25414043f802c8ee6c997708123c94a47389e9c05a36279cce66d2a01af3910424a54335a2408b8ca71554c9f3b2c263ae580051bcd440bed37d5b7319d4f1ebaa9281d9534affe4fd499ab1c40cb7a6038610160e0cd6d53fd29505cefe7b3d3b398655d85afcba882d969feb2632aa0be472168353143121fc8a01ce8e779f1d94e84097b83a003bd558b059368cfe201318cce0a70ba9f594dba15382b2aa7859d388488394155f0bfe49089370b6e3e013305b8b6127b966c12ffe3121e095cbf0f663f5b2b500b9c84cd5f01686343b1d49568f9d8531984184789f7956b12cafb904fb8a994e44520a7677f22766da58f0d4076cdeae6178f6089257033907ff6fdfc2b3c23d9198142f8237ca8663ead8957b4c2b2ac7309974a02f5043b24302cd7a35f1e0b68b4d9e65e710b0e574103fc7918e1b15466dc924550fc1d28e4a18d865f5aa3a2a3eb51c8f67f6f04b2b5b9c63285a9a32cf3cc894fe38e7ceb7a5cb2912eab49209d146187d8e4ecfd06890165ed6f59c695041ca9834ce657fffb99abcdb9728c79b509234d77f4b1377be913e44e64d5c9c347ac2b83ec1b865e23dd284dcf1db58c559060183de60c10a9e8a6ea9a42c1b74f83a88a2243491cbaed8143a3a7353ed6a037f603493657c210b09a2bd392dabb87915b5ac8b8c29b874062eada70345c7916555ea0ea16a4fbc0646f778078bbcd3fa4dabe001b532ebfd7bf3c2f2b5db4f0e320f07c2804d2261678395ab06473bb70985e39bf8855d02dd08c030c2e37e8a8d0dc5eaea4a98bece5165cc2414617df09f27752e9a443d0365cfab376e4e1b9bc5642bb36db65826555cbe15b8b5a93634432d238acfc1d1a3440bd16d078822a729eecd68f778bc54adfd624a3d22d1837211f31cbe732abf901b13a579f0341f21543f776e39360a429c8d3b3cc659599e5d77a38e87df98116954da7e48c855cfc53cb87da51ae2bfdad402953f87d9b7bbbdc526b8054990524d1e041ffab8a888a5fdcfd49f3c0902cb8d879868a0cb4b9f7d5ce062521670baa9d88c2d828d3297d2ad09e1d00029b6ef3fea39de3291357fafc80590000c77429fb30d7d076c63ddeb52bfabf1f31496701aff2872fd75354ddb29b35886c28c7b76d553dc73397eb7f64362815faa1994ab394711c0748399dd10d8c7ddbf4c7a3cd5e1742fe20c48a5b6f96e62033ba8551a0ba426de75aa47f13a84dff6e03e19930fc9bf794eb597f26a17e43b21b0bacb2574a424be48ae040af212e572fa2397e1c339a38237d3ba9888b47123674b7f7f38fab93422a96475bf5e2cf5322d1284b43ac19ffe29baaed4dafd5213651780fb9aef4ea2313724b305f35291e30e584147d11b9b1c556e99d21de553d2857ab8612361d866fc67d85a94006407e37b178adddec2422dbeef4beb7c62164de6e870706a5789fabd29c583bcf0c3c8999f3d30c0ed586d32ab7404b2ca42d8420fd31a3bf2268c32ffdf5d1715d04f928eef1e803eef9963e1043e3ba1312360df062bad85e5a3eb65c7263b7fea9548e87c10308ae0d589df53999247c8e8b6e32961cd0ac49878ec243d5249da6422cd247300d612ca86e68a263198489e77aac244d75192a0b29bd9c8baab3ec8900f5eeebc7d16ff69d7172646f0ebc2be56f1d4e7bf3a398a43c023bf3e0310e4aaeb676f8d49fec034d516e19e686156b2d8c59160cfccfebaa54804db350c406ec803e6c75e85e521155031746267806a3563908fc6dbe58aad7797d687f1a7cef7d9919b0f703e036596d0c6bd6081d98e2e6c65a1db3f27432569c42b6b1dac2428ed0f716cba97fdc818fb789c7f545c035779f3a2fd85f99208d2c5fb81cbb4d0ea0f91629534ca6ce5af7e711bde2e6d7b60a042afd39bae16c8cfb3b19377d8d8b666b6a3151cb66625b8c8c8d91efbc0f98f70d595579639465546f02246074d1fc96f8a6c00baae6d4802d7204359c1dcffc6230ca917a2a86d9b7beae440fbcd95f4221245f35d65e485da5184e2879a8defc7479664a183c5cc37ee39fd1d8d7634a7ec46fbcb15590eb40a896012b67e84839f2ab555fa32782a152b277a28533ae4e3f6c6f8bfa65a81e493874c95cb6878f706884b540b442aba0db79b63495e649afcd0dfe256072aa1872cfc3bff84309d305bc8fed94114bc9b2d2c952050af19249538cfdbab66b89b73ca1f47951fc08b4f59fc0ad1dec726779e74ce623ccfa2dee5db573fb3e2ef16a9500cf83af0c8cad0ec93f989a6bb0c2fbe8e5f31fbbe17102d16b69b2103e13062b124df6998d8a729ee5267050adee91966c21b499a0a607c1f9755c33c81f973acfb6e69ca18d07fbcdb91c73ec498b07563a7274be4b8d3cbce7b811591c6e171805ae938817247fa2c6e5662b56c676f17ce1be029ab6a6c7bb0614f0607e126ee20cb299844a57a7cdcd97e8a372481056b0ec65c4d9e99a923ec5a03780dc906d5bdabb0723787376ae0d350046294353f901e4d783617ca9b1b8ff477d69cd3a125bdbb0fe2f33ab21509f7ba4539bfb905b411fa315f2ff3ed812c8efb621e0b546129706edc1c1a2fbb823b29a42cb73510bcc4bc638b3c132ab6066550b4ede9473ab56dcdfe0dabbc81b1b8c14bfca08699918d4c14d317d42772d199cd86742028dc3b993362c04af1f1a1ce6cbcdc31b0d420c66ea6c3096158dcbb634714dca3dd2577a0630a9426918ad6423039d5afc84ef1d8b9bf34ba2438f3253643d661ad88867d61f259ed482d97149576a09fa72b10c2068c5122aefcd744ac26b11a7000b05c9df6689c26d151b05a2086d8068da8519c1f323f6637eba41114256804ba3a1493072d56d10e01eb181bb1081556bd6189efc25aea92515c7dd6f5c0d03e034eb8d419ac82ed0a44bfe72088d169f1a8443b751bad39cabc5fe3ba090c2ca98a441f14fc55e2364602011b5ae817c95d01aeb6071707921d24bdbd5b10cf008e4649cac61a50c3b54ee9ba261d0b75f7a095d7b8bcb03df2e82cfc4e976acf61d16f4500bd922248e6ab0a59f7b7e7ffebfd3314113936ee2c472c8bacdff1a435cd3ba7d5273ff833eaf3c27e34652a8352203d779e831132f803a69c5b487a7e75cb6378b2972420f55be68fc33e229e65d38950fa51777e2d4f47c8957d77c8116b3a3b14bef38e473112968f98061fda786110d3cdc01a25395658c3693919dbe3caf0dc9a92cc5cf9de3cd089b596a898f337428e5cd4519c235010832bb7eba42ec25aa920775effa02a3cbab3af08db218ea8dc2a10e980652e4be5cd82c2c5ac402f3e35ca263f08a8a6d6cc769e238d0a1ee80c04adb28d916f4f333dd4feba6aac3dd2ae420a3692279a9baad63e429cb72464da0ba5c9091045270caa8c92fdf570f6f89c3ef680f799c34f539bd4fc20b02d9d48d47ac7d3d4022fa77f6e3eb665ee233d03f047106b2db76083420c26db2ce17a24a8304b3372d63fd3d2f539e980b1b8929534e9701c92529d3d34117f1e98411d372228f6a0e2e857c52b1e660d53afde24678e03233bd272c317f77805086aea0e380e30fb10b3000aece715fdf9f0d501a5499b22f84d950803e302d1d6a2bea666c34deba7f096e120cf5723d375f0434e60d38ab7090e522a9a9f554728786fa1da9958aa18a501f3df58374b96c286f2d69d82edb4012ce32bd4504af08e43c3e2bb69d4a4f4f49b0c0a0127b5b6c8e44ed1d822002ee84cbc08baa8a302db749576536fc382c02fa6fbe34cfa947632fab98a6382c53acbc8b2d0d9b3a64b222981dee3644ff1b63367b22fb9a2bd929131d5b0e5af9776d0d389abe19813c0479eb17782269e93d0db2a169ca041b3a542d408ad", 0x1000, r5}, 0x68) [ 306.363624][ T9416] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 306.510284][ T9417] device bridge3 entered promiscuous mode [ 306.582810][ T9423] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 306.593459][ T9426] device bridge_slave_0 left promiscuous mode [ 306.606673][ T9426] bridge2: port 1(bridge_slave_0) entered disabled state 13:26:52 executing program 0: ioctl$TIOCSTI(0xffffffffffffffff, 0x5412, 0x0) socket(0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0xfb, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f0000000c40)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r1, 0x18000000000002a0, 0xe, 0x0, &(0x7f0000000040)="b901036000000601001fffffe100", 0x0, 0x0, 0x6000000000000000, 0x0, 0x0, 0x0, 0x0}, 0x40) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x78) setxattr$trusted_overlay_nlink(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='trusted.overlay.nlink\x00', &(0x7f00000001c0)={'U-', 0x3}, 0x16, 0x3) fallocate(r2, 0x40, 0x401, 0x1f) fsetxattr$system_posix_acl(r0, &(0x7f0000000000)='system.posix_acl_default\x00', 0x0, 0x8c, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket(0x10, 0xa, 0x0) close(r5) r6 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r6, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @dev, 0xc}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f0000000040)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_RTOINFO(r5, 0x84, 0x0, &(0x7f0000000000)={r7, 0x0, 0x1, 0x24}, 0x10) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r4, 0x84, 0x7b, &(0x7f0000000200)={r7, 0x1ff}, &(0x7f0000000240)=0x8) fchown(0xffffffffffffffff, 0x0, 0x0) [ 306.758903][ T9426] bridge3: port 1(bridge_slave_0) entered blocking state [ 306.791362][ T9426] bridge3: port 1(bridge_slave_0) entered disabled state [ 306.872802][ T2487] net_ratelimit: 4 callbacks suppressed [ 306.872811][ T2487] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 306.895495][ T9426] device bridge_slave_0 entered promiscuous mode [ 306.957913][ T9426] bridge3: port 1(bridge_slave_0) entered blocking state [ 306.966137][ T9426] bridge3: port 1(bridge_slave_0) entered forwarding state 13:26:52 executing program 1: sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000000801f7e999e0c2bf67c4e45b3e0fe7782447000024f76d6586e97b0008de48292ca9d30bc141c100140700000000000000670800f9ffffffff110810a73225"], 0x1}}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000020, &(0x7f0000000040)=0xa, 0x1959cc36) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x8000, 0x6, @local, 0x6}, 0x1c) 13:26:52 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @dev}, 0x6c) sendto$inet(r0, 0x0, 0x0, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='ip_vti0\x00', 0x1e4) sendto$inet(r0, &(0x7f0000000000), 0xfffffffe, 0x8060, 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$IP_VS_SO_SET_DEL(r2, 0x0, 0x484, &(0x7f0000000000)={0x3c, @remote, 0x4e20, 0x3, 'sh\x00', 0x28, 0x0, 0x71}, 0x2c) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r4, 0x29, 0xd3, &(0x7f0000000180)={{0xa, 0x4e22, 0x9, @loopback, 0x200}, {0xa, 0x4e20, 0x1, @loopback}, 0x20, [0x81, 0x2, 0x3, 0x7, 0xdb8b, 0x9f, 0xee000000, 0x1]}, 0x5c) 13:26:52 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r1, 0xc0bc5310, &(0x7f00000000c0)) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f0000000180)={0x2, 0x7fff, 0x3, {0x9, @sdr={0x20343059, 0x2}}, 0x1}) move_pages(0x0, 0x2, &(0x7f0000000000)=[&(0x7f0000000000/0x3000)=nil, &(0x7f0000000000/0x4000)=nil], &(0x7f0000000040)=[0x1], &(0x7f0000000100), 0x0) r3 = accept(r0, &(0x7f0000000280)=@l2tp6={0xa, 0x0, 0x0, @empty}, &(0x7f0000000300)=0x80) sendmsg$IPCTNL_MSG_CT_GET_STATS_CPU(r1, &(0x7f0000000440)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x14, 0x4, 0x1, 0x801, 0x0, 0x0, {0x1, 0x0, 0x2}, ["", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4000004}, 0x20000004) setsockopt$inet6_tcp_TLS_RX(r3, 0x6, 0x2, &(0x7f0000000340)=@ccm_128={{0x304}, "60a87d4a388e72fb", "2e935b939d72190bd0a197889fc0860d", "18e18f13", "553803e1c9d07ffd"}, 0x28) syz_emit_ethernet(0x300cce, 0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="380100001a000108cf4dac26306b0dccda0562726842397c1e7f9000000000000000007485ac5f97e3daef21b274a924bab3659673862f5d0000000000000200", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000000000000000000000b000000000000006c0000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000006000000000000000000000000000200000000000000f5ffffffffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020001000000000000000000480003006465666c617465"], 0x138}}, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000800)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x148, 0x148, 0x7, [@func_proto={0x0, 0x7, 0x0, 0xd, 0x0, [{0xf, 0x3}, {0x7, 0x5}, {0x2}, {0xc}, {0xb, 0x4}, {0x5, 0x3}, {0xb, 0x5}]}, @typedef={0x10, 0x0, 0x0, 0x8, 0x4}, @enum={0xd, 0xa, 0x0, 0x6, 0x4, [{0x4, 0x80}, {0x10, 0x8}, {0x5}, {0xb, 0x3}, {0x10, 0xffff}, {0xf, 0x9}, {0x4, 0x2}, {0x4, 0x9}, {0x0, 0x1000}, {0xa, 0xd8d1}]}, @struct={0x8, 0x4, 0x0, 0x4, 0x1, 0xff, [{0x4, 0x1, 0xb50}, {0x4, 0x4}, {0x1, 0x4, 0x80}, {0x8, 0x3, 0x30a5}]}, @struct={0xf, 0x7, 0x0, 0x4, 0x1, 0x6, [{0x4, 0x3}, {0x8, 0x0, 0x6}, {0xd, 0x3, 0x9}, {0x1, 0x2, 0x2}, {0x3, 0x2}, {0xa, 0x5}, {0x6, 0x2, 0x9}]}]}, {0x0, [0x5f, 0x2e, 0x0, 0x2e, 0x61]}}, &(0x7f0000000700)=""/209, 0x167, 0xd1}, 0x20) openat$vimc1(0xffffffffffffff9c, &(0x7f0000000840)='/dev/video1\x00', 0x2, 0x0) r5 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r5) 13:26:52 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=@newlink={0x3c, 0x10, 0x403, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vxcan={{0xa, 0x1, 'vxcan\x00'}, {0x4, 0x2, 0x0, 0x1, @void}}}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x3c}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r5 = syz_genetlink_get_family_id$batadv(&(0x7f0000000300)='batadv\x00') r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x69a) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000600)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r9, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000250800000000000000c6fcdc0000", @ANYRES32=r9, @ANYBLOB="000000000000000008000a0010"], 0x28}}, 0x0) sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x44, r5, 0x8, 0x70bd29, 0x25dfdbff, {}, [@BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0xffff}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x4}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5, 0x37, 0x1}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r9}, @BATADV_ATTR_GW_MODE={0x5}, @BATADV_ATTR_ELP_INTERVAL={0x8}]}, 0x44}, 0x1, 0x0, 0x0, 0x80}, 0x80000) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, r5, 0x800, 0x70bd2a, 0x25dfdbff, {}, [@BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5}, @BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5, 0x2e, 0x1}]}, 0x24}, 0x1, 0x0, 0x0, 0x9b1d609603ec8aa7}, 0x8000) 13:26:52 executing program 1: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$KVM_S390_VCPU_FAULT(r1, 0x4008ae52, &(0x7f00000003c0)=0x5) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r4, 0x8001000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x8, 0x3, 0x330, 0x158, 0x0, 0x148, 0x0, 0x0, 0x298, 0x2a8, 0x2a8, 0x298, 0x2a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x110, 0x158, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'veth1_to_batadv\x00', {0x0, 0x0, 0x9, 0x0, 0x0, 0x3, 0x7}}}, @common=@unspec=@ipvs={{0x48, 'ipvs\x00'}, {@ipv6=@empty}}]}, @unspec=@CT0={0x48, 'CT\x00'}}, {{@uncond, 0x0, 0xd8, 0x140, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}, @common=@set={{0x40, 'set\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'syz1\x00', 'syz1\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x390) rt_sigaction(0x40, 0x0, 0x0, 0x0, 0x0) [ 307.449944][ T9445] IPVS: set_ctl: invalid protocol: 60 172.20.20.187:20000 [ 307.582226][ T9451] Cannot find set identified by id 0 to match [ 307.636319][ T9459] IPVS: set_ctl: invalid protocol: 60 172.20.20.187:20000 [ 307.730462][ T9461] Cannot find set identified by id 0 to match [ 307.912775][ T3265] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 13:26:53 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000280)='mptcp_pm\x00') sendmsg$MPTCP_PM_CMD_ADD_ADDR(r2, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000000c0)=ANY=[@ANYRESHEX=r0, @ANYRES16=r3, @ANYBLOB="01000000000000000000030000000c00018008000700", @ANYRESHEX=r1, @ANYBLOB="1401", @ANYRESHEX], 0x20}, 0x1, 0x0, 0x0, 0x9c4}, 0x0) [ 308.072344][ T9457] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 13:26:53 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x268100, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000002c0)={'\x00', 0x6}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x0, 0x0, &(0x7f0000000400)=""/256, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000080)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000040)={0x0, r1}) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$RTC_EPOCH_SET(r3, 0x4008700e, 0x3) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="380100001a000108cf4dac26306b0dccda0562726842397c1e7f9000000000000000007485ac5f97e3daef21b274a924bab3659673862f5d0000000000000200", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000000000000000000000b000000000000006c0000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000006000000000000000000000000000200000000000000f5ffffffffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020001000000000000000000480003006465666c617465"], 0x138}}, 0x0) ioctl$KVM_SET_XCRS(r3, 0x4188aea7, &(0x7f0000000180)={0x6, 0x3, [{0x9, 0x0, 0x8001}, {0x101, 0x0, 0x4}, {0x1f, 0x0, 0x5}, {0x0, 0x0, 0x101}, {0x76, 0x0, 0x7da5}, {0x3ff, 0x0, 0x1000}]}) r5 = dup3(r0, r4, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) signalfd(0xffffffffffffffff, &(0x7f00000000c0), 0x8) ioctl$VHOST_NET_SET_BACKEND(r5, 0x4008af30, &(0x7f0000000080)) 13:26:53 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e02020025000535d25a80648c63940d0424fc600800184004ac0f00051a82c137153e6709020f8003001700d1bd", 0x33fe0}], 0x1}, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_GET_REG_LIST(r4, 0xc008aeb0, &(0x7f00000000c0)=ANY=[@ANYBLOB="0a000000000000002000000000000000000000000000fc030180000000000000070000000000000001f8ffffffffffff412a09bdffffffff7f0000000000000920000000000000000180000000000000ff00000000000000"]) 13:26:53 executing program 4: perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x2, @perf_config_ext={0x3, 0x6}, 0x1c000, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x8a040, 0x0) fcntl$setlease(r0, 0x400, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380)='/dev/nullb0\x00', 0x4000000044882, 0x0) io_setup(0x1, &(0x7f00000004c0)=0x0) io_submit(r2, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0x0, r1, &(0x7f0000000000)="98", 0x3e80000000}]) io_destroy(r2) socket(0x0, 0x0, 0x0) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(0xffffffffffffffff, 0x0, 0x4000) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$VIDIOC_QUERY_DV_TIMINGS(r4, 0x80845663, &(0x7f0000000180)={0x0, @reserved}) [ 308.387576][ T9499] netlink: 124938 bytes leftover after parsing attributes in process `syz-executor.0'. [ 308.707871][ T9465] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 308.858372][ T9495] netlink: 124938 bytes leftover after parsing attributes in process `syz-executor.0'. 13:26:54 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_GET_SUPPORTED_CPUID(r4, 0xc008ae05, &(0x7f0000000300)=""/150) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) r7 = socket$inet6(0xa, 0x2, 0x0) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r9, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000500)=ANY=[@ANYBLOB="38000000240007050000004007a2a3000580db002e6055ef34d406d10c5c73ce8771381b1cd913f419b2da341dd596536fffe52dab81ba0733d3c099065de96da53699a43681f3ad9642ff60f723416060ee9c0c0a4eb83e6214a2276a9ebd79920f858ed140f48657a9251ca3a6da50f2098b163a00f756d9c86364fd90e16f8bbe2bf153366d0c95b2bbf7518833e13acad477c4d6c8da75dbcadd9c1a6fa22e642bbdeae2d2387aca329a671820b05c13774851f8e94f684cc30c0ace339bfc99f76caca6757ba59ec23bdbfb30a8b38b6d07f3cd75aa5f9be98930eefffcbd6d68bc3c928a0c04f5a6fdb43a9efaf7faeaebbb6e26d46d4900ed1fe95a5a5d4c95941bcfe22ba62c45", @ANYRES32=r9, @ANYBLOB="000000f2feffffff00000009000000006866736600000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@newtfilter={0x34, 0x64, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r9}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000980)=ANY=[@ANYBLOB="240000001100270d000000000000001254b59be0", @ANYRES32=r9, @ANYBLOB='\x00'/12], 0x24}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$VIDIOC_CREATE_BUFS(0xffffffffffffffff, 0xc100565c, &(0x7f0000000400)={0x8, 0x81, 0x3, {0xa, @pix_mp={0xf1ee, 0x7f, 0x3831354f, 0x8, 0xe, [{0x1, 0x4}, {0xfffeffff, 0xd5e}, {0x24, 0x4}, {0x10000, 0x3}, {0x8001, 0x3ff}, {0x5, 0x7fffffff}, {0x7ff, 0x1}, {0x1, 0x3}], 0x1, 0x3, 0x8, 0x2, 0x2}}, 0x4}) 13:26:54 executing program 2: r0 = syz_open_dev$vbi(0x0, 0x1, 0x2) r1 = getpid() ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r0, 0xc0305616, 0x0) sched_setscheduler(r1, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x10800000, @mcast2}, 0x1c) openat$ttyS3(0xffffffffffffff9c, 0x0, 0x0, 0x0) getpid() connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) sendmmsg(r2, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0}}], 0xc6, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r3, 0x29, 0x22, 0x0, 0x8) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r3) dup3(r5, 0xffffffffffffffff, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE_OLD(r5, 0xc1004110, &(0x7f0000000180)={0x5, [0x1, 0x8], [{0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x1}, {0x10, 0x9, 0x0, 0x1, 0x0, 0x1}, {0x0, 0x9, 0x0, 0x1, 0x0, 0x1}, {0x81, 0x800, 0x1, 0x0, 0x0, 0x1}, {0x6, 0xfffffff9, 0x0, 0x1}, {0x0, 0x6, 0x0, 0x0, 0x1}, {0x6, 0x80000001, 0x0, 0x1}, {0x2, 0x3, 0x0, 0x1, 0x0, 0x1}, {0x1ff, 0x0, 0x1, 0x0, 0x1}, {0x401, 0xf7e3, 0x1, 0x0, 0x0, 0x1}, {0x0, 0x3, 0x0, 0x1}, {0x2, 0x4, 0x1, 0x0, 0x1}], 0x8}) syz_open_dev$rtc(&(0x7f0000000040)='/dev/rtc#\x00', 0x5, 0x100) 13:26:54 executing program 4: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000001c0)=ANY=[@ANYBLOB="a000000010003b0e00"/20, @ANYRES32, @ANYBLOB="02000000000000008000120008000100767469367400020060"], 0xa0}}, 0x0) r0 = socket(0x10, 0x8000000000000003, 0xdffffffd) sendmsg$TIPC_NL_LINK_GET(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)={0x58, 0x0, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_NET={0x4}, @TIPC_NLA_BEARER={0x40, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_DOMAIN={0x8}, @TIPC_NLA_BEARER_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8}]}]}]}, 0x58}}, 0x40041) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000140), 0x4, 0x0) getsockname$packet(r3, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="4800000010000507000000007c1ddda4161f3000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000003c0)=@ipv4_newroute={0x24, 0x18, 0x35f32a6dfa748ddd, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfe, 0x2}, [@RTA_OIF={0x8, 0x4, r4}]}, 0x24}}, 0x0) sendmmsg(r0, &(0x7f0000000f40)=[{{&(0x7f0000000100)=@alg={0x26, 'skcipher\x00', 0x0, 0x0, 'salsa20\x00'}, 0x80, &(0x7f0000000040), 0x0, &(0x7f0000000280)}}, {{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000400)="a2059b7e289ec68aa1a47759d9d0db8e9bb0b46b532061cbb751cf3582483586b83e10c2e41bd4f637da30f15a8141b87c0dc36f206aeaccd91fa0596e94666191cc230504057871a7b9fb4bee6edd279a38e1b497911c64925200348e10fced56e0ef2a6dff92eddda896b7d2e1614fa93656f9c45bc3022e111327cbbeac02588c319bca988cc45c40bb090ca2b84d98e8bed52650987b1f100ab3c88fc388bde5f3f5b6a3d7beb76063dc3c8c0b4fd2cbd5e348aec31663a9de1f93ee939c5622d07e67d05d5c7c369f3bbc1ae6ec256fd492112b5eca", 0xd8}, {&(0x7f0000000500)="f3722f9eed74b75213d7bc2130a148903930078c26b50eb6b4fb2c6e055d7f30530636f19a5bb55fd467b79a8520382aa4f07a0a68fdc32910daee275ca17df2a4171a07aa7f0d370f795a8d04ec28f28ddc471f37d0fd94be21d931916dc2f30cae4e4919fae61e5f2c3c458ba5f8349ac47c1080cf8070462278106139d17b8f483458e7dc23f524b40da1ee3f77a8062b0094e0b5cf535d2673370c", 0x9d}], 0x2}}, {{&(0x7f0000000600)=@nfc_llcp={0x27, 0x0, 0x1, 0x3, 0x6, 0x80, "51ef76872680e04711b47f7c7326fdd09a380b011ac1e69abdbb12d1c3605f82005bd69b02ec2c7af1666e2e0d35dff04ff45e054531af863083cfd747e571", 0xa}, 0x80, &(0x7f00000007c0)=[{&(0x7f0000000680)="749812c0be34ab16139c796ef131b71e5fde612e4cd63e3e8cb7d2efe8b94be9150c393bb48971681e6774865f558ad4eb53a9ef3c2b24c161790cec940b2f0d408d100fcc1308a51d02253fa6cbc4af102d72aafaa8b10c75cc2c79548a47e85e2c46e21cb35bc8a007c5ba17e21f73dfa26ba6c655b2866bfe99e5e802b106b02b", 0x82}, {&(0x7f0000000740)="c3f497918e484515d9593f0eac2b4f61864d1fc5923878fa6a6fe672baba21d0981c74", 0x23}], 0x2, &(0x7f0000000800)=[{0x100, 0x107, 0x0, "31dcc710b5f9f489b6cc13109be8c8ba798aae69db1872647647d17da8b50dcc878fecf1452ee62daa98bb677a3240e350050cf1fcb0883ef4947f4135009e9d524deb36e0fb4712f5df0f9351f21495fcd0b1bf6a0ffc3bdb097f8c2760a18447f2900a08521c45afe817813b1bee399ba80a136f0080b3fe1cf4c734a028cf51e094389cce45e3bbd2c074260fc4d629519496f48a374a5e3b7bab34003fadb988bff731dae160d66c0c3f495e7937205ebfc22ac758e859e7c618b2337cd3b60f1027746e7d549c03589e8392e6b12f5276af7cd9880d44a32ff855426f67cd4202cea007a2d21ac682329b88726e"}, {0xe8, 0x118, 0x7, "31d97f68096be99203927c112753ae9304f8e77d54e170015d3856d77105ebef9e8e9fe31d21a256ada48d8f261352b5be7983d4b5a2ad3c5e404e6ba21e39ec611b080912e04aa97bd79535d1bae39ff4e97ebfd0e9993ffcdf25f1416c6c0a2f09ed2e43040b84f632a0b221b1ba577da68af7fada90490c52f1a30fd85881ab77e1be1b491037abf640eaf1e7212c2929a724f01c2d5625c5e723ffc9b29319a5e602bffc9f2ae57e4296ea21bae1af13bdf4be7458d09b5b70a0cb1217f4cceba178aa50755eea779419b0113342fcd352eee70644"}, {0x100, 0x111, 0x4, "ab4873ce12d6f1b4efbb686d933c52e4bd08640f826f736005f3e0ad6d97c9d6b0a446821a1fa5cc16e0fd089cf074365e1f6184bcc6b2320a57362809732172a7648e44a994f66c5bd13bbf73b7f1a0c9e3ff07e01639e73becd3a5ff6d92c36ba4d2353cefcc01f179c6660c8d1f5f1bd62adaaafdbec660c3a358bec6a7ecaec050af01c6604fb2d91a7bf7387f1bcaf1b6e8bd8ebaedd14a121697f88bd4255b97c481697c3a5180d8d0ba7014e926aa22a16c4e1d28a7a6c828e67ba16e5f2a45c24269188d06c12f36f4a8c2266b97fa97bbcc51e9508e3ed1c52b3a6ed7745f790666e9daa4ae8de57bfb"}, {0x88, 0x117, 0x1, "5a7715ccaf2d280a30747abd38e6d857ca46e2de89a59fe515bb0c4af8646a87a87af3b3cccfb8fd18bd4812c80a2f6b92dfd54184daa409200e1e7da279de68f6de38e56284b78de8919c343bcbd7daa679d48bc50ccbbff6394b3f73fc0ba6e9345a490317e6e9f60c5366d423180888"}, {0x50, 0x0, 0x1507, "8085a58b70f3e3bff9de84df95c43c00504372eaf70652cba0d32c153220032499a6894a2066e7d60ebaad0fd88a133b5e7b617025694cb60557"}, {0x38, 0x88, 0x8, "f609a7d22ff130bd02eb15c9f4bedd78830b86708aed1efa2f5b8266f8b3f8029ba2ff"}, {0x98, 0x113, 0x7, "8a03afef8b1da8e0f8ce6f39094f733bcc47be653dfca7a757c622d9c27da576b14469fceedc5751b1556497ea8e0c9e3fed46ab901cbf45cb177a08ea224ae9c93e65146ead7fccba0d7cbd6a98a68adb32abe85978a790ab98b86ef3016355fc0f8f4a18a5808bdfd678a2795af84f77a147a76a36fb760869085e1565b0fb6252a2"}, {0x100, 0xf, 0x9, "fd3d889d9f69a5773260745f506082ae286167191e193f099c5c776f0ba8799af46a28c472046170bec617707f6be248bed75788a0f2bab4efeec4fa774b4e067093fc1022aa292f4d293dbfb93650242f842907ed061b0b6800a9dc2ab861353749b3721e4b3ecefcf6bcd118d2cd73fad4221aa2bdca82988d5e2d94cd9c1946e717f1ce3c9092f1a2868ac4bca51879d651e5ce5179678f28dfa64d1d7a6c4f78904bb67cf717a701031b12606e233b5453432addc5af35d43b0c9a77080f2a3fa81c56401987822354734b39691826e388efaf973b4afe687373bdcd12dc3e7841afb1ff5a94b18952b2c3965a7f"}, {0xd8, 0x10c, 0x4, "80ec587555056fbd3e5314603b6de4e004b315fdd1a975d7e192bdad88231aab3edc552f996710ac19f502afb5744467345116857c04600135e8baac50a0e4bad2bd59b4c52b4cd6bd417fad4520891207cc82badaf4c53782c17016c26afee063bd455fc1c017124422e571e6b1cfa501fa1f9ca2593c891553464b6070eeff1a5578a21ceed9e2ab30d450cca20dacc9bda8f63ec283939e1d49c84dca03af6b431382df9c2220a881d6fe0f7c53a4f2d4642a95fd78d6e91a38d57726732968fc"}, {0xd8, 0x29, 0x8, "b9c5537597bf969d26f79b47e8881525b05290d2968f3f93f7ce55238b304675b9140c7b0de92402360ecb1ad092610664f17e4095f0f1b1dd0610ed0c50e727ac1d9e230c69b596db6a741d3c0a0d22dcf8d87c868f8f48a8ba02ee7e713d5566f7171b0f94d965bee380b62da4d5d92858ed9f6083c9b7cd246f96fcacf024b5aeb6496bcd1fab57b3b0a2d26133dac91af6d29625c9ebabd7314ed4212b158df5ca7340b41ec70dea227f2c623b257a830d46140da2993797c4644e8858a7bb1f3706"}], 0x740}}], 0x3, 0x50) [ 308.952565][ T3265] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 13:26:54 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) splice(r0, 0x0, r2, 0x0, 0x1420000a77, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') r4 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000080)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) write$P9_RMKNOD(r4, &(0x7f0000000180)={0x14, 0x13, 0x2, {0x2, 0x0, 0x6}}, 0x14) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r6, 0xc0502100, &(0x7f0000000100)={0x0, 0x0}) sched_getscheduler(r7) getdents(r3, &(0x7f0000000000)=""/62, 0xd6147cbb6f273a13) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000010001fff000005000000000000000081", @ANYRES32=0x0, @ANYBLOB="0700000020e10000280012800a00010076786c616e00000818000280140015"], 0x3}}, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) [ 309.110673][ T9542] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 309.120751][ T12] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 13:26:54 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0xfa04, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, 0x0) chdir(&(0x7f0000000240)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0xe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000240)='./bus\x00', 0x0) lseek(r1, 0x7ffffc, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f00000009c0)=ANY=[@ANYBLOB="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"]) write$binfmt_elf64(r1, &(0x7f00000005c0)=ANY=[@ANYBLOB, @ANYRES16], 0x1a0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_MON_PEER_GET(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={&(0x7f0000000280)={0x60, r2, 0x800, 0x70bd2b, 0x25dfdbfe, {}, [@TIPC_NLA_NODE={0x10, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x2}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_SOCK={0x3c, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x2}, @TIPC_NLA_SOCK_ADDR={0xfffffffffffffe43, 0x1, 0x1db}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x3}, @TIPC_NLA_SOCK_CON={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x8}]}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x3ff}]}]}, 0x60}, 0x1, 0x0, 0x0, 0x8000}, 0x40) fallocate(r0, 0x100000003, 0x0, 0x80019c) open(0x0, 0x60403, 0x0) sendmsg$NFT_MSG_GETCHAIN(0xffffffffffffffff, 0x0, 0x80) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$USBDEVFS_DISCARDURB(0xffffffffffffffff, 0x550b, 0x0) [ 309.200344][ T9543] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 309.263869][ T9545] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. [ 309.296706][ T9556] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 309.341287][ T9547] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 309.368994][ T9546] netlink: 'syz-executor.5': attribute type 21 has an invalid length. [ 309.447310][ T9545] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 13:26:54 executing program 4: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0xe) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000540)=ANY=[], 0x41) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) ioctl$PPPIOCSFLAGS1(r1, 0x40047459, &(0x7f00000000c0)) [ 309.526067][ T9542] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. 13:26:54 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x2, 0x4, 0x4, 0xff, 0x0, 0x1, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) bpf$MAP_LOOKUP_BATCH(0x1a, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280), &(0x7f0000000840), 0x84, r0}, 0x38) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0xe43) 13:26:55 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) setxattr$trusted_overlay_upper(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', &(0x7f0000000140)={0x0, 0xfb, 0x28, 0x2, 0x3, "f9ba6bc5eb990637fdf4022f0c686551", "86da12df67b3b20feadbd31d21a1be80729d25"}, 0x28, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet6_MCAST_LEAVE_GROUP(r3, 0x29, 0x2d, &(0x7f0000000000)={0x0, {{0xa, 0x4e22, 0xf63c, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x4}}}, 0x88) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x43, 0x0, 0x0) sendmsg$RDMA_NLDEV_CMD_STAT_DEL(0xffffffffffffffff, &(0x7f0000001c40)={0x0, 0xffffffffffffffe5, &(0x7f0000001c00)={&(0x7f00000001c0)=ANY=[@ANYRESDEC=r0], 0x1}}, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) [ 309.611022][ T9576] IPVS: ftp: loaded support on port[0] = 21 13:26:55 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) ioctl$KVM_SET_SREGS(0xffffffffffffffff, 0x4138ae84, &(0x7f0000000100)={{0xd000, 0x10f000, 0xd, 0x4, 0x9, 0x1, 0x0, 0x1f, 0x40, 0x9, 0x5, 0xbb}, {0x0, 0x4000, 0x12, 0x0, 0x2, 0x3f, 0x39, 0x0, 0x9b, 0x3, 0x5, 0x40}, {0xd000, 0x4000, 0xd, 0x5, 0x1, 0x68, 0x9, 0x81, 0x0, 0x94, 0x81, 0x6}, {0x0, 0x10000, 0xa, 0x1, 0x0, 0x43, 0x7, 0x0, 0x6, 0x0, 0xff, 0x40}, {0x0, 0x1000, 0xe, 0x0, 0xff, 0x3, 0x1, 0x0, 0x7, 0x0, 0x7}, {0x100000, 0x10000, 0xc, 0x5, 0x1f, 0x9, 0x1, 0x1, 0x1, 0x9, 0x0, 0x4}, {0x1, 0x2, 0x4, 0x0, 0x20, 0x20, 0x1, 0x7, 0x1, 0x2a, 0x7, 0x8}, {0x5000, 0xf000, 0xd, 0x5, 0xff, 0x40, 0x0, 0x8, 0x6, 0x4, 0x81, 0x3f}, {0x2000}, {0x1}, 0x10009, 0x0, 0x1000, 0x4e0268, 0x9, 0xe000, 0x56f50e353dc9335a, [0x0, 0x3, 0x4, 0x6]}) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$SNDRV_PCM_IOCTL_RESUME(r1, 0x227b, 0x744000) creat(&(0x7f0000000300)='./bus\x00', 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) close(r2) r3 = open(&(0x7f0000000080)='./bus\x00', 0x164142, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ftruncate(r3, 0x200005) sendfile(r2, r3, 0x0, 0x80001d00c0d0) write$9p(r0, &(0x7f0000000040)="2203c61a5933d538097239320e751409d3563f48cfa36e19d077bec3349981dab0b85c74a05c100a26eef0c699542ccee277b29dfe7c0b043743", 0x3a) r4 = dup(0xffffffffffffffff) getsockname$packet(r4, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x52) ioctl$SNDRV_PCM_IOCTL_HWSYNC(r4, 0x4122, 0x0) [ 309.992532][ T3265] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 13:26:55 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) splice(r0, 0x0, r2, 0x0, 0x1420000a77, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') r4 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000080)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) write$P9_RMKNOD(r4, &(0x7f0000000180)={0x14, 0x13, 0x2, {0x2, 0x0, 0x6}}, 0x14) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r6, 0xc0502100, &(0x7f0000000100)={0x0, 0x0}) sched_getscheduler(r7) getdents(r3, &(0x7f0000000000)=""/62, 0xd6147cbb6f273a13) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000010001fff000005000000000000000081", @ANYRES32=0x0, @ANYBLOB="0700000020e10000280012800a00010076786c616e00000818000280140015"], 0x3}}, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) 13:26:55 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r4, 0x4008240b, &(0x7f0000000080)={0x2, 0x70, 0x3, 0x3, 0x2, 0x81, 0x0, 0x111f, 0x41000, 0x9, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0xfff, 0x4, @perf_config_ext={0xc261, 0x1}, 0x800, 0x80, 0x7, 0x9, 0xfffffffffffff001, 0x6, 0x9}) sched_setaffinity(0x0, 0x3d31, &(0x7f0000000200)=0xa000000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f00003e6000/0x18000)=nil, 0x0, 0x1d000080, 0x0, 0x0, 0x0) [ 310.063305][ T28] audit: type=1800 audit(1593437215.436:9): pid=9611 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="sda1" ino=15766 res=0 [ 310.356653][ T9620] netlink: 'syz-executor.5': attribute type 21 has an invalid length. 13:26:55 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0xfffffffffffffff2, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) accept4$packet(0xffffffffffffffff, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000002c0)=0x14, 0x800) sendmsg$nl_xfrm(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000005c0)=ANY=[@ANYBLOB="380100001a000108cf4dac26306b0dccda0562726842397c1e7f9000000000000000007485ac5f97e3daef21b274a924bab3659673862f5d0000000000000200", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000000000000000000000b000000000000006c0000000000000000000000000000000000000100000000000000000000000000000000004a37775824710000000000000000000000000000000000000000000000000006000000000000000000000000000200000000000000f5ffffffffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020001000000000000000000480003006465666c617465"], 0x138}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[], 0x48}}, 0x40000) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = dup2(r6, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="3800000024008090adcd8e070500ee304f7c00000000a2a300", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000340)=@newlink={0x38, 0x28, 0x417, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x0, 0xffffffff}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @gre={{0x8, 0x1, 'gre\x00'}, {0xfc9b, 0x2, 0x0, 0x1, [@IFLA_GRE_FWMARK={0x8, 0x14, 0x6}]}}}]}, 0x38}}, 0x0) r8 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000001440)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) r9 = add_key(&(0x7f0000000940)='big_key\x00', &(0x7f00000000c0)={'syz'}, &(0x7f0000000a00)='F', 0x1, r8) keyctl$update(0x2, r9, &(0x7f00000004c0)="e3", 0x1) keyctl$read(0xb, r9, &(0x7f00000003c0)=""/251, 0xfb) [ 310.571059][ T9576] IPVS: ftp: loaded support on port[0] = 21 [ 310.797748][ T28] audit: type=1800 audit(1593437216.166:10): pid=9634 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="sda1" ino=15768 res=0 13:26:56 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000000080)=0x4, 0x4) sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a}, 0x1c) stat(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0}) r3 = socket$unix(0x1, 0x104000000000001, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000000080)=0xc) setresgid(0x0, 0x0, r4) openat$vhci(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vhci\x00', 0x2) chown(&(0x7f0000000000)='./file0\x00', r2, r4) r5 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r5, 0xc080661a, &(0x7f0000000140)={{0x3, 0x0, @descriptor="2035715e6f9d290d"}}) [ 311.032283][ T3265] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 312.077086][ T2487] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 312.152335][ T2764] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 313.115818][ T2487] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 313.285994][ T12] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 13:26:59 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$caif_stream(0x25, 0x1, 0x5) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) sched_setscheduler(0x0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) r2 = gettid() ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r2, 0x0, 0x10) syz_open_procfs(r2, &(0x7f0000000000)='net/ipx\x00') setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000000080)=0x4, 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='dctcp\x00', 0x6) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x315, 0x0) sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) socket(0x10, 0x3, 0x0) socket$xdp(0x2c, 0x3, 0x0) 13:26:59 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_msfilter(r1, 0x0, 0x8, &(0x7f00000014c0)=ANY=[@ANYBLOB="de"], 0x1) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000080)=0xc) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0x5}}, [@filter_kind_options=@f_basic={{0xffbe, 0x1, 'basic\x00'}, {0xc, 0x2, [@TCA_BASIC_CLASSID={0x8}]}}]}, 0x3c}}, 0x0) 13:26:59 executing program 1: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x9, 0x5}, 0x800, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NL80211_CMD_GET_MPP(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) linkat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40046602, 0x0) time(0x0) setsockopt$packet_rx_ring(0xffffffffffffffff, 0x107, 0x5, 0x0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) r2 = dup(0xffffffffffffffff) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x800000000004e20, 0x0, @loopback, 0x3}, 0x1c) sendto$inet6(r1, 0x0, 0xffffffffffffff27, 0x20000008, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @local}, 0x1c) setsockopt$inet_tcp_int(r2, 0x6, 0x2000000000000013, &(0x7f0000000180)=0x1, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f0000000380)=0x2, 0x4) write$P9_RFLUSH(r2, &(0x7f00000001c0)={0x7d6a591eedaef62b}, 0x11ffffff6) connect$unix(0xffffffffffffffff, &(0x7f0000000100)=@abs={0x0, 0x2}, 0x6e) [ 313.763120][ T9665] __nla_validate_parse: 3 callbacks suppressed [ 313.763130][ T9665] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 313.860230][ T9668] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 13:26:59 executing program 2: socket$kcm(0x10, 0x0, 0x10) socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="380100001a000108cf4dac26306b0dccda0562726842397c1e7f9000000000000000007485ac5f97e3daef21b274a924bab3659673862f5d0000000000000200", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000000000000000000000b000000000000006c0000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000006000000000000000000000000000200000000000000f5ffffffffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020001000000000000000000480003006465666c617465"], 0x138}}, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$kcm(r1, &(0x7f00000003c0)={0x0, 0x60, &(0x7f00000004c0)=[{&(0x7f0000000040)="2495c1edfb571df446eee6b800dee7eb13739edd3cbfc72210331197bfd482a08a9503a4c560b2e5bf3bbad58ff90e4c328ee8ab8ae537a9bf5fcf74183ebbcf906a59461bc3c2944dbcb70db5473321486c13f214c39659e43628430b4df4f6f94a0417fadc64b2a3c5e05b82100f39b5a647f14cfdb12c1ec4c190611201d61c3d954cf0f5981763949f96513b9cce9ceac9b538a1edc90083e8e7ebc764702fb4aa8f178e5739edf45c9f9a89a0359a141b6a0abe180ff716d03da6b06cf148fbf929331cf8356b306b39f04b4ac52a0adf0b2c61ecc38d56c1c18554b2f630"}, {&(0x7f0000000140)="23e2a98a2d39bd5ffe4134a90148d7912bb293e5d5f0d24e5925209255300c198c7932a32dea5b59662b471ed7704f21444d882a74bb176b97433a2d21fccdc4b8211b7e0957202c52390973c2fc451d0c7736d0b935202b37b393a0ee4db5e345b385ddd0eecab4feaaf03d307b43c158581ff839dfee46efd37d1777"}, {&(0x7f00000001c0)="68521c66d1eac84b63608e3be74a8014f353fa5ad7c45b8e3533ad98161386c8013fa8d89032b020aaa19cd7391af9e1a89029e60160b1d975e95eeb32d5a2af64fae2d866aae2f8b90ab400e3a7afaf9b2f3e7547c4beaf1a42833f67b5e2f9cd258896eb0a5341c903d033588814428827aea9b5a39fbf539ba7e1c262663a4e216aaf6d4dcfebeb85a3baaff1431ab9d44b1b11310d5b0b552952cc452de6d2218b4c3aae70d20db9cd8989eb889fb1ceb392e659c95a9d123bbefd116dfcf13092175e44e5001ea6717a68a4eb22e3ad7ddac52eaefef496c8709688ecca856e"}, {&(0x7f0000000300)="11867c9a096c29fe2d2bff30c0779bd9f3423a718c8b15d3f1693f19764d65e71f97ee25d6bf918b154be5a230752c9ae382881fe50119d1ebee4575a539b9959299eb87447fdf26febf10ad38e9683760a7c95f66712d41936114a56a2577a2b86d6721a90ba65746c8b673fa53c60e8feeee45ad00ad4be7beaa8cffe1e23b282040bf2a7c39e6aea62ef67e52a75bad9bb454cad9ed71edd40437213f113e54"}, {&(0x7f0000000540)="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"}]}, 0x240008d4) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40082404, &(0x7f0000000000)=0x3) 13:26:59 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup(r0) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f0000000000)={0x0, 0x2}, 0x8) sendto$inet6(r2, &(0x7f0000847fff)='x', 0x1, 0x0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @ipv4={[], [], @rand_addr=0x64010101}}, 0x1c) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, &(0x7f0000000140), 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @ip6erspan={{0xe, 0x1, 'ip6erspan\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_IKEY={0x8}]}}}]}, 0x44}}, 0x0) 13:26:59 executing program 1: r0 = socket(0x15, 0x800, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="380100001a000108cf4dac26306b0dccda0562726842397c1e7f9000000000000000007485ac5f97e3daef21b274a924bab3659673862f5d0000000000000200", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000000000000000000000b000000000000006c0000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000006000000000000000000000000000200000000000000f5ffffffffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020001000000000000000000480003006465666c617465"], 0x138}}, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='lo\x00', 0x10) close(r0) r2 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_NR_MMU_PAGES(r4, 0xae44, 0x7) sendto$inet(r2, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000000380)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000025e000)=ANY=[@ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) prctl$PR_SET_MM(0x23, 0x3, &(0x7f0000ffe000/0x1000)=nil) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000000)={r5, 0x0, 0x0, 0x0, 0x0, 0xfffffff9}, 0x14) [ 314.156306][ T3265] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 13:26:59 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mkdirat(r3, &(0x7f0000000000)='./file0\x00', 0x0) clone(0x5fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f00000002c0)=ANY=[@ANYBLOB], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) 13:26:59 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x8}, 0x1c) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84800) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setns(r3, 0x80) write$P9_RFSYNC(r1, &(0x7f0000000040)={0x7, 0x33, 0x1}, 0x7) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 13:27:00 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x12201, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) creat(&(0x7f0000000180)='./file0\x00', 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000011000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b8050000000f01c10f46a78900000066ba2100b067ee4066ba2000b000eeedb9800000c00f3266bac0000f3066b808008ed0660f38806f000f011c268ee0", 0x3e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r3) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x1000000, 0x0, 0x0, 0x0, 0x4c9]}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x0, &(0x7f0000000040)}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000600)='nl80211\x00') sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r6, &(0x7f0000000bc0)={0x0, 0x0, &(0x7f0000000b80)={&(0x7f0000000c00)=ANY=[@ANYBLOB='0 \x00\x00', @ANYRES16=r7, @ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="0800010000000000"], 0x30}}, 0x0) sendmsg$NL80211_CMD_DEL_STATION(0xffffffffffffffff, &(0x7f0000000040)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000004c0)={&(0x7f00000002c0)={0x1c8, r7, 0x4, 0x70bd2b, 0x25dfdbfd, {}, [@NL80211_ATTR_WIPHY, @NL80211_ATTR_STA_WME={0x0, 0x81, [@NL80211_STA_WME_UAPSD_QUEUES={0x0, 0x1, 0xf1}]}]}, 0x1c8}, 0x1, 0x0, 0x0, 0x4050}, 0x4050) 13:27:00 executing program 1: syz_usb_connect$hid(0x0, 0x36, &(0x7f00000002c0)=ANY=[@ANYBLOB="12010000000000105804135000000000000109eb0800000000000000faffff480300000009210000000122dc01090581030000da6500"], 0x0) r0 = syz_usb_connect$hid(0x2, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x926, 0x3333, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}, {{{0x9, 0x5, 0x81, 0x3, 0x8}}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f00000002c0)={0x2c, &(0x7f0000000080)=ANY=[@ANYBLOB="258002"], 0x0, 0x0, 0x0, 0x0}, &(0x7f00000007c0)={0x84, &(0x7f0000000380)={0x0, 0x0, 0x12, "76b943122f107235c5220cdbfd1ea3b6d461"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_ep_write(r0, 0x0, 0xfffffffffffffcf5, &(0x7f0000000300)="893c8aa1eeea37") syz_usb_control_io$hid(r0, &(0x7f0000000180)={0x24, &(0x7f0000000080)={0x40, 0x7, 0x31, {0x31, 0x31, "017e258f4f67731383aeebf851b4f7c4f69220fd7713b386605284ee3574f976c3018dfb9fe16e6e9510b875e1eabc"}}, &(0x7f00000000c0)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x438}}, &(0x7f0000000100)={0x0, 0x22, 0x29, {[@global=@item_4={0x3, 0x1, 0x7, "6e371634"}, @global=@item_4={0x3, 0x1, 0x0, "1c99d122"}, @global=@item_012={0x2, 0x1, 0xb, "48ef"}, @global, @global=@item_4={0x3, 0x1, 0x8, "7ae4d1bc"}, @main=@item_012={0x1, 0x0, 0xc, "92"}, @local=@item_4={0x3, 0x2, 0x0, "44b75828"}, @main=@item_4={0x3, 0x0, 0xc, "f897523e"}, @local=@item_4={0x3, 0x2, 0x0, "3895a616"}, @local=@item_4={0x3, 0x2, 0x8, "f9504788"}]}}, &(0x7f0000000140)={0x0, 0x21, 0x9, {0x9, 0x21, 0x7, 0x3f, 0x1, {0x22, 0xdb0}}}}, &(0x7f0000000380)={0x2c, &(0x7f00000001c0)={0x0, 0x17, 0x76, "0d4aa9dc162854a2abaa30e9240fa7ffded0e033aaa251f7fe6d588f7c11d6ce81ab5a88a376f5fd2aa51139f973b53a4da42f79001e095b6d262ed00b7874372584a04e61951a72d2b1ed78fe46f867da3e51d58d20f613283157993effe13aa30528a748daecfeed6c178b55299341c1677ebc4793"}, &(0x7f0000000240)={0x0, 0xa, 0x1, 0x93}, &(0x7f0000000280)={0x0, 0x8, 0x1, 0x1f}, &(0x7f0000000300)={0x20, 0x1, 0x1d, "c0919db3a766475d7cab65175cd88d8ea69987715ab2b935dc201ecfed"}, &(0x7f0000000340)={0x20, 0x3, 0x1, 0xff}}) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x200641, 0x0) ioctl$SIOCGETNODEID(r1, 0x89e1, &(0x7f0000000040)) [ 314.982667][ T151] tipc: TX() has been purged, node left! 13:27:00 executing program 5: perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f000000b180)=[{{0x0, 0x0, &(0x7f0000002e00)=[{&(0x7f00000003c0)=""/155, 0x9b}], 0xffffffffffffffa}}], 0x1, 0x0, 0x0) r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000140), 0x4, 0x0) getsockname$packet(r3, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="4800000010000507000000007c1ddda4161f3000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000003c0)=@ipv4_newroute={0x24, 0x18, 0x35f32a6dfa748ddd, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfe, 0x2}, [@RTA_OIF={0x8, 0x4, r4}]}, 0x24}}, 0x0) sendmsg$NL80211_CMD_LEAVE_MESH(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x2c, r0, 0x1, 0x70bd2c, 0x25dfdbff, {}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0x1}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r4}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x3}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4004}, 0x4048814) r5 = syz_open_procfs(0x0, &(0x7f0000000240)='projid_map\x00') preadv(r5, &(0x7f00000017c0), 0x1000000000000212, 0x0) [ 315.189620][ T9707] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 315.194473][ T3265] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 315.207166][ T3265] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 315.293062][ T5] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 315.429392][ T9710] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 315.468332][ T9707] syz-executor.5 (9707) used greatest stack depth: 23200 bytes left [ 315.541584][ T5] usb 2-1: Using ep0 maxpacket: 16 13:27:00 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') openat$binder_debug(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$SNDRV_PCM_IOCTL_RESUME(r0, 0x227b, 0x744000) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) accept$packet(0xffffffffffffffff, &(0x7f0000002880)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, &(0x7f00000028c0)=0x14) connect$can_bcm(r1, &(0x7f0000002900)={0x1d, r2}, 0x10) getsockopt$TIPC_SRC_DROPPABLE(r0, 0x10f, 0x80, &(0x7f0000000280), &(0x7f00000002c0)=0x4) r3 = socket$inet6(0xa, 0x400000000001, 0x0) close(r3) r4 = open(&(0x7f0000000080)='./bus\x00', 0x164142, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000340)=0xffffffffffffffff, 0x4) ftruncate(r4, 0x200005) sendfile(r3, r4, 0x0, 0x80001d00c0d0) [ 315.668092][ T28] audit: type=1800 audit(1593437221.037:11): pid=9720 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="sda1" ino=15762 res=0 [ 315.731941][ T5] usb 2-1: unable to read config index 0 descriptor/start: -61 [ 315.739828][ T5] usb 2-1: can't read configurations, error -61 [ 315.931628][ T5] usb 2-1: new high-speed USB device number 4 using dummy_hcd [ 316.181600][ T5] usb 2-1: Using ep0 maxpacket: 16 [ 316.231810][ T17] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 316.342053][ T5] usb 2-1: unable to read config index 0 descriptor/start: -61 [ 316.350193][ T5] usb 2-1: can't read configurations, error -61 13:27:01 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$DRM_IOCTL_VERSION(r3, 0xc0406400, &(0x7f0000001100)={0x1, 0x7, 0x6, 0x35, &(0x7f0000000000)=""/53, 0x1000, &(0x7f00000000c0)=""/4096, 0x29, &(0x7f00000010c0)=""/41}) r4 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x3, &(0x7f0000000040)=[{0x4d, 0x0, 0x1}, {}, {0x6, 0x0, 0x0, 0x7ffffff7}]}) [ 316.403875][ T5] usb usb2-port1: attempt power cycle [ 316.416150][ T28] audit: type=1800 audit(1593437221.787:12): pid=9723 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="sda1" ino=15764 res=0 13:27:01 executing program 5: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000040)=[@in={0x2, 0x4e20, @empty}], 0x10) sendto$inet(r2, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r1, &(0x7f0000000100)="c2", 0x1, 0x0, &(0x7f0000000140)={0x2, 0x4e20, @dev}, 0x10) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x1c, &(0x7f000059aff8), &(0x7f000034f000)=0x2059b000) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r4, 0x84, 0x16, &(0x7f0000000000)={0x1, [0x3ff]}, &(0x7f0000000080)=0x6) 13:27:01 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/consoles\x00', 0x0, 0x0) ioctl$IMGETVERSION(0xffffffffffffffff, 0x80044942, &(0x7f0000000140)) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) io_setup(0x9, &(0x7f0000000100)) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r3, &(0x7f0000000040)={0x13, 0x10, 0xfa00, {&(0x7f0000001f00), r4}}, 0x18) syz_usb_connect(0x3, 0xf77, &(0x7f0000000500)={{0x12, 0x1, 0x310, 0xa1, 0xbf, 0x2b, 0x8, 0x572, 0x58a6, 0x8bc7, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0xf65, 0x4, 0x3, 0x3, 0x1f0, 0x2, [{{0x9, 0x4, 0xdf, 0x2, 0xa, 0x87, 0x7a, 0xda, 0x4, [@cdc_ecm={{0x5}, {0x5, 0x24, 0x0, 0x400}, {0xd, 0x24, 0xf, 0x1, 0xdb, 0x1, 0xce8e, 0x3f}, [@call_mgmt={0x5, 0x24, 0x1, 0x2, 0x2}, @dmm={0x7, 0x24, 0x14, 0xfff, 0xfff7}, @network_terminal={0x7, 0x24, 0xa, 0xc2}, @acm={0x4, 0x24, 0x2, 0x4}, @mdlm_detail={0xce, 0x24, 0x13, 0x4, "ca3d2274cde5da7e0ed5e0a46abfdc4aa1bf473ad2bb6d40f14e8f5a0e8c1de5ab677280bb166a2a1171434dba23386f3fe38d46a3d851956c8aa87bb3464093e006446b5ca7daa0382d89652bb2b7e2309cc48478999d18b10a2cee73c40496167acd0a61f5af07c8144bca03af6741d1557e854f3c4f6c04e0580342c75db90cf486a8b390ced21f3a650a826d94a86c9cd21ae2163994f7d30be29282ca236663d50e3f801150679e7981933ac99cae0704c1f4e3e7e0d4106aa233229176469247ef2451c610e4d7"}, @call_mgmt={0x5, 0x24, 0x1, 0x3, 0x1}]}], [{{0x9, 0x5, 0x8, 0x1, 0x8, 0x1, 0x1f, 0x6c, [@uac_iso={0x7, 0x25, 0x1, 0x3, 0x3f, 0x65}, @uac_iso={0x7, 0x25, 0x1, 0x1, 0x1}]}}, {{0x9, 0x5, 0x0, 0x10, 0x10, 0x80, 0xff, 0xc2}}, {{0x9, 0x5, 0xf, 0x4, 0x40, 0x4, 0x1, 0x3f, [@uac_iso={0x7, 0x25, 0x1, 0x2, 0xb0, 0x6}, @generic={0x1a, 0x10, "1dc8437b49a02cf7ba35e053c4c4dd4a1fb93216de899dfa"}]}}, {{0x9, 0x5, 0x4, 0x10, 0x40, 0xff, 0x6, 0x9, [@uac_iso={0x7, 0x25, 0x1, 0x1, 0x4, 0x4}]}}, {{0x9, 0x5, 0x7, 0x0, 0x400, 0x2, 0x20, 0x1}}, {{0x9, 0x5, 0x3, 0x9, 0x3ff, 0x0, 0x9, 0x81, [@generic={0xee, 0x22, "9146551ffb44162987903d978e6a8d4764b15118a80b8ca86fb34f3d35d13047211be60e761f3c7f8a215fdabbd2f3d159118e645a09983b6f398780a067e15ccd997e34dbc745dac0c0a51d0ee50e21011cf3afbdd7016f6e18b3b2a1e1aaa3e9a444f62487e8cbb20c38544bcebebbbbdaa28268692cfa48310b0a10c643f7c28a330dfdfea03cfa9e651678a81e5dc9956bcd97cf1a1561b7e71b4afbb6d8e61a049ee161366d23d57e9b202283a92ba2fc0b6325c35a5ce017afbdfe985ad2d3bf28b5b74e016f7a93bb81e5f7991b7e0fbe79c28f49573eca1c1810746fa966ccb456ab1b23114b8cf1"}]}}, {{0x9, 0x5, 0x5, 0x2, 0x10, 0x0, 0x0, 0x6, [@generic={0xb9, 0xe, "62f5153196faae92ff7829b188f7f671ed0abe59427b1e52565f915640e2dfe48197d29bdbc0a3664f8538fa34c5da91bbac1f15809641e4702f17c45d0f9b146e95c9bca0614e153d36e73369de71c0e3bce31eccb3f7bc7904a28c3bdefee1c595fce773c02828525aaaba61e94bd540da8b7e7321be5fcb0902918e48702b28d7de0ad987630ad66a7f2eea5e06d893fb933482c589220a396bdf583e3731d61806f1fdd77c66af090b20ba24dc6e27d8f1b994a3cf"}, @generic={0x9e, 0x8, "ffca7a5d960b12c64cc5b274b3fbd623b8781954168aa919c17e99e57d328add31cc60e062d9409ae35763aa25280214b39f647990e57c85eb426156afadc3cd752eb2bcb4ad5f6290857f3e99da4d557fa5526a7c719b30d3d7030a06d8249f4364c217a3ea7bb7a93389a5569508046b6243c1b9f95a9a90ee8731cb320fd0ab6542719bb7f986ae904624602fee56f13369dae0e528f18cadcba1"}]}}, {{0x9, 0x5, 0x6, 0xf, 0x20, 0x5, 0x9, 0xff, [@uac_iso={0x7, 0x25, 0x1, 0x82, 0x80, 0x7}]}}, {{0x9, 0x5, 0x80, 0x2, 0x20, 0x1, 0x1, 0x0, [@uac_iso={0x7, 0x25, 0x1, 0x0, 0x4, 0x7}]}}, {{0x9, 0x5, 0x1, 0x3, 0x58, 0xd2, 0xf6, 0x7, [@uac_iso={0x7, 0x25, 0x1, 0x81, 0x4, 0x3f}]}}]}}, {{0x9, 0x4, 0xb, 0x1f, 0xf, 0xff, 0xff, 0xff, 0x0, [@uac_as={[@format_type_i_discrete={0xb, 0x24, 0x2, 0x1, 0xee, 0x2, 0x5, 0x1, "366baf"}, @format_type_ii_discrete={0xd, 0x24, 0x2, 0x2, 0x0, 0xfff, 0x0, "cd11243c"}, @format_type_ii_discrete={0xa, 0x24, 0x2, 0x2, 0x8597, 0x9, 0x7f, ')'}, @as_header={0x7, 0x24, 0x1, 0x3, 0x7f, 0x5}]}, @cdc_ecm={{0x5}, {0x5, 0x24, 0x0, 0x1}, {0xd, 0x24, 0xf, 0x1, 0x1, 0x1, 0x6, 0x5}, [@acm={0x4, 0x24, 0x2, 0x6}, @ncm={0x6, 0x24, 0x1a, 0x1, 0x5f}, @dmm={0x7, 0x24, 0x14, 0x0, 0x8}]}], [{{0x9, 0x5, 0x8, 0x4, 0x3ff, 0xfb, 0x7, 0x20, [@uac_iso={0x7, 0x25, 0x1, 0x2, 0x9, 0x4}]}}, {{0x9, 0x5, 0x80, 0x8, 0x8, 0x9, 0x1}}, {{0x9, 0x5, 0xe, 0x0, 0x10, 0x8d, 0x59, 0x0, [@uac_iso={0x7, 0x25, 0x1, 0x0, 0x3f, 0xc6}]}}, {{0x9, 0x5, 0x2, 0x4, 0x3ff, 0x1, 0x5, 0x7, [@uac_iso={0x7, 0x25, 0x1, 0x2, 0x1, 0x3f}]}}, {{0x9, 0x5, 0x7, 0x2, 0x400, 0x8, 0xff, 0x6}}, {{0x9, 0x5, 0x0, 0x10, 0x400, 0x4, 0x0, 0xfc, [@uac_iso={0x7, 0x25, 0x1, 0x0, 0x81, 0x9}]}}, {{0x9, 0x5, 0x3, 0x2, 0x10, 0xff, 0x7, 0x2}}, {{0x9, 0x5, 0x80, 0x10, 0x400, 0xff, 0x0, 0x3, [@generic={0xb5, 0x6, "6de671bb326b12244f5daee75c13f2e218545e2c2ebd0972779ac55c6fd2021ec1fa5474b6502ab45b2acf71fab496423bcccef9173f338b287ffa4e7ccfa7ccdb0452cc2677e534546801618a05e066222a72c25fae3384058deeed44897a5e952e73a8b412d4823caf5c643186b6c00317974056dbeca08e6d8a37db5d9586c46c74e043a10a197b204a8bd5e5075882088e52d7d978ac5eaf1702cb4ce729757fb691abb87bc58cc8ea100baaeaedd9e2c0"}]}}, {{0x9, 0x5, 0xd, 0x2, 0x200, 0x38, 0x7, 0x1f}}, {{0x9, 0x5, 0x0, 0x10, 0x40, 0x3, 0x1, 0x0, [@generic={0x56, 0x3, "406486df8aa25cc160672e113d25e1805535dbf15ae595eb9a517f4a85a0de7cdecac98fbffcf7820a6a335950aa53ae51661c975aae7542480812857733079b0290833068df10e336557b4a4455d1627fd43976"}]}}, {{0x9, 0x5, 0x1, 0x8, 0x8, 0x8, 0x8, 0x7}}, {{0x9, 0x5, 0x4, 0x13, 0x40, 0x1, 0xfb, 0x7b}}, {{0x9, 0x5, 0xd, 0xc, 0x20, 0x1, 0xe1, 0x4, [@generic={0x5, 0xa, "906f4e"}, @generic={0xa9, 0xe, "b7142a31ada2950eb904f8cb96885301c89fd14d53d1e718d2f94b98d20fb2b160dbeea3b55cd5102359ffb96abc3557a00f68aa2bb7d314a74cb8dd9a2822528e43ecf2c97cbb1d880e9cb9f35e7dd5f1009e6bb979c9689de22cfbf9ee3afa014d0cabf7a25fd01927dbff63b54869f6d7a863b1714ba25c5e4116644ae4f5a4c007af234b4f89b928b69c886ac1d13078ab9c5162d1373b3bb7b9476fde85b2bd4dc4c8c525"}]}}, {{0x9, 0x5, 0xd, 0x3, 0x8, 0x0, 0x1f, 0x1}}, {{0x9, 0x5, 0x8, 0x10, 0x400, 0x8, 0x3, 0x7, [@uac_iso={0x7, 0x25, 0x1, 0x0, 0x8, 0xd54}]}}]}}, {{0x9, 0x4, 0xa7, 0xc8, 0x10, 0x3, 0x5d, 0xd1, 0x5d, [], [{{0x9, 0x5, 0x2, 0x10, 0x400, 0x80, 0x3f, 0x20}}, {{0x9, 0x5, 0xb, 0x0, 0x20, 0x1, 0x7, 0x81}}, {{0x9, 0x5, 0xd, 0x0, 0x40, 0x80, 0x2, 0x80, [@uac_iso={0x7, 0x25, 0x1, 0x81, 0x7, 0x3bf}, @uac_iso={0x7, 0x25, 0x1, 0x0, 0x0, 0x9}]}}, {{0x9, 0x5, 0xc, 0x0, 0x610, 0x40, 0x6d, 0x7}}, {{0x9, 0x5, 0x4, 0x2, 0x38f, 0x1, 0xff, 0x9, [@generic={0x81, 0x5, "d099c11f8ddc30b66f8d73d3c5e429e16464752bdeef015772066ddc2050a3e3637bf22c2da94a0a14e523261f7d8a56e669c4b5ab9794e51dd8082fd986ebeafaa51b970bdd310781de5effefeba795ff922926b4fb078764bcea4463d8be17c6e043ef15aefac1f7d6882da7218dcb9a7975b2197faf1c91abe0733139d9"}]}}, {{0x9, 0x5, 0x80, 0xc, 0x200, 0x8, 0x4, 0x40, [@generic={0xf0, 0x23, "c65af8efd31c8c967f39ec0147e65820fc8e195c79a13ee663cb5d928c94cb3cd944b78adad032cb1127495041a2e464edda7dbf2f08e17ca19c66ec2689763778a3bcfbbc5aa9a2379ef329039fd540f3fcdab111c22dd23fbeea50a8023206e4291bd0ed915c120263a0b696bee2220b8c279e355b7054f52e335befd3842323fb5b7315ce8ededdffe0a9731330ce53c0c8364ecd2690e86e40066dbd65b4b5400d46834b9f863aff47fcd2e8b4e2fed64e2dbbd00b1238def15b6058cbd86241df989b8f5dac9eed9d20c69f27e6a8e423b12528c9988fbc6ebd4b32a2012a609489b6a1beacd63740260177"}]}}, {{0x9, 0x5, 0x4, 0x10, 0x400, 0x7f, 0x1, 0x3}}, {{0x9, 0x5, 0x7, 0x0, 0x40, 0x1f, 0x9, 0x0, [@uac_iso={0x7, 0x25, 0x1, 0x82, 0x81, 0x7}, @uac_iso={0x7, 0x25, 0x1, 0x80, 0x4, 0x800}]}}, {{0x9, 0x5, 0x6, 0xc, 0x200, 0x3, 0x0, 0x7}}, {{0x9, 0x5, 0xe, 0x3, 0x400, 0x6, 0x4, 0x6, [@generic={0x62, 0x22, "e3702fcaece6caba6dd12712452522e3b630f5fbde760b7c68ca92f0943adde7b471013866d8153ebebf1ce390b56328cfe0bdf2769012b546dca08f95ef3b194356d08c36bad9bab3e50577afad5082511812f3cdd031b2f909d44b484723e5"}, @uac_iso={0x7, 0x25, 0x1, 0x80, 0xea, 0xfff}]}}, {{0x9, 0x5, 0x4, 0xc, 0x400, 0x4, 0x60, 0x1, [@generic={0x6b, 0x0, "7dfc088a4156c0e1be8e885c874313751f3be26d6cf45c6736895cb52309bebfdde6a96e01b646d06a5835475415debaa94c4e820fcbc9c9724cbc22d3c25a1630896fb005bdbc8956bbb98f9f58ec892621aa5e4a7f84d28f7a00f0813b82679ef9ab4386af4671bb"}, @generic={0x79, 0xb, "bc1b0afaa501648a86b5292cd0b47cc3160cb9d0cb3cd172e52e7a8dbfc3d3f9c8375c74343f4b02300fac5078f6931903df669fa014811d3a547c3710e38a1e6e75322955b05ab5352dc8b494558cad312cc52b42c12191fae947d6fbdc30b563eb1095e7b4947aa25600b7316cb544dfbc03cef57b81"}]}}, {{0x9, 0x5, 0x2, 0xc, 0x10, 0x1, 0x3f, 0x6}}, {{0x9, 0x5, 0x80, 0x0, 0x20, 0x80, 0x1, 0x5, [@generic={0xce, 0x4, "e7e62ed62630de97669fc106a5ac54d6c6a49457c8274671f692dd5a88566a419401e8d2e5fdb28a834155135766cc2d8007628871da9ed7835a9261e9cb5a1a04058d720c5b4c89ea3bb327f59356c94deeec64ecca09c6aab30dedaefcbd5431d93debedc3c751ea2c3571545c92de2d89e34880b31a87ecca7deaa46d7f02c118e11863a6efa5ee1be7aa482381b4e823226b375e743aba02dfa5fc153b7a15220655dbf9ba776f636222c009b8cc9dfac47b376b35ba176ad5ed48fbc0cad2396272e347e7cfde14c07a"}, @uac_iso={0x7, 0x25, 0x1, 0x80, 0x0, 0x401}]}}, {{0x9, 0x5, 0x6, 0x10, 0x10, 0x1, 0x8, 0x5}}, {{0x9, 0x5, 0x7, 0x0, 0x400, 0x6, 0x80, 0x3f, [@generic={0x65, 0x10, "d3351cfa5cb356a24d047a57660c1650482f868bcb976a18488bbc0964eacb8450be1366c8ff56463290a360bab17ccb1b297093a9b5de3c64c1218236407aca84b312f8361cb877c630a1edfb10ad48d9f8da5add3a2e11e6e999e71982a06d3c41a9"}, @generic={0x94, 0x21, "c1086253e50d8e9f9a5f6e598e943dd30e5912646f2675f7d60cd94afe7ac500cb4c32268f757e8d7c1c32edfddb2bb1cb74513bfa3e2e824fc749218847c2fae2e5b2ebd9db00d3bd7a5f1a0ac7a3c88bcdcacd317f1d36274cecee433e406b35641e4ac2c2df9432afd0207e575f0e5e1a9ebb0f05ea63cbbb5923092f998f51be76da912fd06765e1149af7e903494ea7"}]}}, {{0x9, 0x5, 0x9, 0x0, 0x200, 0x1, 0xff, 0xc3, [@generic={0x71, 0x267fd7400c6533ab, "0389ded3486230bb6efc1e754aadc2818a1a77d237e0e15b6281c9329a4e6232122b65b6d9fe68c03c7b45f053be7322b85a3189c0e10e5fd25d3a306e34a1fb3f66f0fc6f8a5d3f44c09b3cf81293c44343140a3415bda06ef7c953c15502af57e22bbf7345dd6e35d02904c3bad6"}, @generic={0xca, 0x22, "eee160abc3ee718f7fdb09b49414f50556822bf9003a6bb6a18a08dadbfa4858db7fc91cba67c2829bbeafc7eaf60528416b391f16cc480229bd5463728b3f17043a3142f75470dad84bf559d2da5209f1c91d5538b80355e3d302d3f1c3a2bec1600ee427e0d75920852055dc0af5cb3fa3cf198c65a785211ee6d5e75483577233365666c581fc7d4ddbfb892573c82ff229fbe07b33249baefe489d7c6ddcbc4317da6419c615bb14bd04ed0387660ab6668ebdf825dfb42b014c017296ac3bf65976a2a3a961"}]}}]}}, {{0x9, 0x4, 0xba, 0x5, 0xd, 0x4e, 0x23, 0xcd, 0x8, [@hid_hid={0x9, 0x21, 0x9, 0x80, 0x1, {0x22, 0xdbc}}], [{{0x9, 0x5, 0x5, 0x4, 0x40, 0xe7, 0x94, 0x5, [@uac_iso={0x7, 0x25, 0x1, 0x0, 0x2, 0x65dc}]}}, {{0x9, 0x5, 0x9, 0x0, 0x0, 0x2, 0xc2, 0x40}}, {{0x9, 0x5, 0x8, 0x10, 0x400, 0x5, 0xe1, 0x67}}, {{0x9, 0x5, 0x9, 0x10, 0x40, 0x4, 0x3, 0x9, [@generic={0x4, 0x7, "86fa"}]}}, {{0x9, 0x5, 0xa, 0x10, 0x1b7, 0xfd, 0x20, 0x9, [@uac_iso={0x7, 0x25, 0x1, 0x3, 0x4, 0x3}]}}, {{0x9, 0x5, 0xe, 0x3, 0x200, 0x46, 0x20, 0xf3, [@uac_iso={0x7, 0x25, 0x1, 0x2, 0x0, 0x7f}, @uac_iso={0x7, 0x25, 0x1, 0x80, 0x3, 0x8}]}}, {{0x9, 0x5, 0xe, 0x10, 0x3ff, 0x4, 0x3, 0x1, [@generic={0xa1, 0x23, "c411fdf8fbee9c5d337225d12b70a9f904513165dac8aa1fe067d3e7c72099288dfdd5ea9ba0b0ed2e8b9dd1b8c148bfb891d5c32a6cd073194ca687397b16a480a9df02fd8afc63dfee33210996a0d08b38a128cf1991847bf0c4ae7a7da918c5fca8781da3804b94bfbd7611be4b49352e156931d14dea6f8fadba90811057092f13a9d1185f1a71d25d94d2d4431f143915a18e830753230b994ae4b02b"}]}}, {{0x9, 0x5, 0x5, 0x1, 0x10, 0x1f, 0x7f, 0x1f, [@uac_iso={0x7, 0x25, 0x1, 0x101, 0x0, 0x3}]}}, {{0x9, 0x5, 0x7, 0x4, 0x40, 0x0, 0x3, 0xfe, [@uac_iso={0x7, 0x25, 0x1, 0x81, 0x40, 0x520}, @uac_iso={0x7, 0x25, 0x1, 0x2, 0x0, 0x3}]}}, {{0x9, 0x5, 0xb, 0x0, 0x200, 0xdf, 0x15, 0x0, [@uac_iso={0x7, 0x25, 0x1, 0x2, 0x10, 0x7}, @generic={0xcb, 0x1, "e0dbf5f76c683775a15a48aa2648faf3e9fee3c7c2480a04532bb679f199578b1187462c27de3bc2d4c3266adb93e6d0585876f39991cb37e0edc7d9dfe14a8983ed35a812b4c1fc95922b9376627d0455ebbcb7ad8bddfa9b9fe920d8129a58c7b3390714869fc216a123a160e41240fa9af5257942ac917d01c79ab040de8aaf99575e0da64540fb553bea4b5ce68e7131a9473fafb79d8da2fa2a5aff48e0b7f69b5bfd058c04676e92e5cc10cd99a7a3d973048a77ba446ab91d2e4c8d0d67e5970823b8539cc7"}]}}, {{0x9, 0x5, 0xd, 0x3, 0x10, 0x3, 0x5, 0x5}}, {{0x9, 0x5, 0x3, 0x10, 0x3ff, 0x2b, 0x9, 0x8}}, {{0x9, 0x5, 0xd, 0x0, 0x40, 0x4, 0x4, 0x3}}]}}]}}]}}, &(0x7f00000002c0)={0xa, &(0x7f0000000180)={0xa, 0x6, 0x250, 0x15, 0x80, 0x81, 0x20, 0x6}, 0x2c, &(0x7f00000001c0)={0x5, 0xf, 0x2c, 0x4, [@generic={0xf, 0x10, 0x4, "360b48a1471257344a5e1db5"}, @wireless={0xb, 0x10, 0x1, 0x4, 0x41, 0x6, 0x81, 0x1000, 0xff}, @ptm_cap={0x3}, @ss_cap={0xa, 0x10, 0x3, 0x0, 0xc, 0x0, 0x9, 0x4}]}, 0x2, [{0x4, &(0x7f0000000200)=@lang_id={0x4, 0x3, 0x40e}}, {0x6b, &(0x7f0000000240)=@string={0x6b, 0x3, "44341d5b117bc8179d9857080495ad0290f671d45e72686f5a0accde75b32106c81e4d535e5270afd10ad27db272d3563385aa454072cf97cd09fa019472b14784fd1a34b8d449a9cd08b390d547407adbd6de884dae3b26f0e5b6a80b571de122b247cca78165400b"}}]}) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r2, &(0x7f00000000c0)={0x4, 0x8, 0xfa00, {r4, 0x1}}, 0x10) r5 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) r6 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) dup2(r5, r6) syz_kvm_setup_cpu$x86(r6, 0xffffffffffffffff, &(0x7f000002f000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) [ 316.908557][ T3265] usb 5-1: new high-speed USB device number 2 using dummy_hcd [ 317.166238][ T3265] usb 5-1: Using ep0 maxpacket: 8 [ 317.181456][ T5] usb 2-1: new high-speed USB device number 5 using dummy_hcd [ 317.276316][ T2487] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 317.291841][ T5] usb 2-1: Using ep0 maxpacket: 16 13:27:02 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) r1 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000005000/0x3000)=nil) shmctl$SHM_LOCK(r1, 0xb) shmctl$IPC_RMID(r1, 0x0) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0}, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="380100001a000108cf4dac26306b0dccda0562726842397c1e7f9000000000000000007485ac5f97e3daef21b274a924bab3659673862f5d0000000000000200", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000000000000000000000b000000000000006c0000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000006000000000000000000000000000200000000000000f5ffffffffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020001000000000000000000480003006465666c617465"], 0x138}}, 0x0) ioctl$sock_SIOCDELDLCI(r3, 0x8981, &(0x7f0000000080)={'netdevsim0\x00', 0x6}) r4 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$RTC_ALM_READ(r4, 0x80247008, &(0x7f0000000040)) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) connect$caif(r6, &(0x7f0000000100), 0x18) [ 317.376171][ T3265] usb 5-1: config 3 has an invalid interface number: 223 but max is 3 [ 317.394804][ T3265] usb 5-1: config 3 has an invalid interface number: 11 but max is 3 [ 317.431585][ T3265] usb 5-1: config 3 has an invalid interface number: 167 but max is 3 [ 317.451754][ T5] usb 2-1: unable to read config index 0 descriptor/start: -61 [ 317.459367][ T5] usb 2-1: can't read configurations, error -61 [ 317.460135][ T3265] usb 5-1: config 3 has an invalid interface number: 231 but max is 3 [ 317.498113][ T3265] usb 5-1: config 3 has an invalid interface number: 186 but max is 3 [ 317.535740][ T3265] usb 5-1: config 3 contains an unexpected descriptor of type 0x1, skipping 13:27:02 executing program 2: socket$inet_dccp(0x2, 0x6, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)) r3 = dup(r2) r4 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x200000, 0x0) prctl$PR_GET_ENDIAN(0x13, &(0x7f0000000340)) getsockopt$inet_sctp6_SCTP_NODELAY(r4, 0x84, 0x3, &(0x7f00000002c0), &(0x7f0000000300)=0x4) socket$pppl2tp(0x18, 0x1, 0x1) sendmsg$NLBL_UNLABEL_C_STATICADD(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000000}, 0xc, 0x0}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x7, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x80000000, 0x3}, 0x11050, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000000), 0x0) getsockopt$sock_linger(0xffffffffffffffff, 0x1, 0x3c, &(0x7f0000000040), &(0x7f0000000080)=0x8) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f000002f000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, 0x0}], 0x1, 0x8, 0x0, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) [ 317.561448][ T3265] usb 5-1: config 3 has 5 interfaces, different from the descriptor's value: 4 [ 317.611008][ T3265] usb 5-1: config 3 has no interface number 0 [ 317.644146][ T3265] usb 5-1: config 3 has no interface number 1 [ 317.650479][ T3265] usb 5-1: config 3 has no interface number 2 [ 317.651470][ T5] usb 2-1: new high-speed USB device number 6 using dummy_hcd [ 317.691508][ T3265] usb 5-1: config 3 has no interface number 3 [ 317.697679][ T3265] usb 5-1: config 3 has no interface number 4 [ 317.743003][ T3265] usb 5-1: config 3 interface 223 altsetting 2 has an invalid endpoint with address 0x0, skipping [ 317.784012][ T5] usb 2-1: Using ep0 maxpacket: 16 [ 317.805077][ T3265] usb 5-1: config 3 interface 223 altsetting 2 endpoint 0x7 has invalid maxpacket 1024, setting to 64 13:27:03 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a, &(0x7f00000003c0)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @empty}}}, 0x108) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x3e, &(0x7f0000000200)=ANY=[@ANYBLOB="0380c2000900aaaaaaaaaabb86dd6009080000083a00fe80000000000000000000255b1700000000bbff0200000000018000907800000000060000000000000000d2b768c98e1668cb905a7033da16b4"], 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000600)='nl80211\x00') sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r3, &(0x7f0000000bc0)={0x0, 0x0, &(0x7f0000000b80)={&(0x7f00000002c0)={0x30, r4, 0x105, 0x0, 0x0, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0x1}}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_WIPHY={0x8}]}, 0x30}}, 0x0) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) accept$packet(r6, &(0x7f00000000c0)={0x11, 0x0, 0x0}, &(0x7f0000000100)=0x14) sendmsg$NL80211_CMD_DEL_MPATH(r2, &(0x7f00000001c0)={&(0x7f0000000080), 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x28, r4, 0x720, 0x70bd2a, 0x25dfdbfc, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r7}, @NL80211_ATTR_MAC={0xa, 0x6, @random="54ca9f69d20a"}]}, 0x28}, 0x1, 0x0, 0x0, 0x4000}, 0x40) getsockname$packet(0xffffffffffffffff, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="4800000010000507000000007c1ddda4161f3000", @ANYRES32=r8, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000003c0)=@ipv4_newroute={0x24, 0x18, 0x35f32a6dfa748ddd, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfe, 0x2}, [@RTA_OIF={0x8, 0x4, r8}]}, 0x24}}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000009900)=[{{&(0x7f0000000500)=@phonet, 0x80, &(0x7f0000000640)=[{&(0x7f0000000380)=""/40, 0x28}, {&(0x7f0000000580)=""/128, 0x80}], 0x2, &(0x7f0000000680)=""/244, 0xf4}, 0x6}, {{0x0, 0x0, &(0x7f0000000a40)=[{&(0x7f0000000780)=""/241, 0xf1}, {&(0x7f0000000880)=""/50, 0x32}, {&(0x7f00000008c0)=""/100, 0x64}, {&(0x7f0000000940)=""/4, 0x4}, {&(0x7f0000000980)=""/180, 0xb4}], 0x5}, 0xfffffff8}, {{&(0x7f0000000ac0)=@pppol2tp, 0x80, &(0x7f00000031c0)=[{&(0x7f0000000c00)=""/137, 0x89}, {&(0x7f0000000cc0)=""/244, 0xf4}, {&(0x7f0000000dc0)=""/178, 0xb2}, {&(0x7f0000000e80)=""/4096, 0x1000}, {&(0x7f0000001e80)=""/107, 0x6b}, {&(0x7f0000001f00)=""/103, 0x67}, {&(0x7f0000001f80)=""/198, 0xc6}, {&(0x7f0000002080)=""/134, 0x86}, {&(0x7f0000002140)=""/105, 0x69}, {&(0x7f00000021c0)=""/4096, 0x1000}], 0xa, &(0x7f0000000b40)=""/6, 0x6}, 0x800}, {{&(0x7f0000003280)=@un=@abs, 0x80, &(0x7f00000033c0)=[{&(0x7f0000003300)=""/86, 0x56}, {&(0x7f0000003380)=""/45, 0x2d}], 0x2, &(0x7f0000003400)=""/142, 0x8e}, 0x683bcfaa}, {{&(0x7f00000034c0)=@l2={0x1f, 0x0, @fixed}, 0x80, &(0x7f0000003880)=[{&(0x7f0000003540)=""/242, 0xf2}, {&(0x7f0000003640)=""/219, 0xdb}, {&(0x7f0000003740)=""/159, 0x9f}, {&(0x7f0000003800)=""/81, 0x51}], 0x4, &(0x7f00000038c0)=""/4096, 0x1000}, 0x2}, {{&(0x7f00000048c0)=@isdn, 0x80, &(0x7f0000005d40)=[{&(0x7f0000004940)=""/30, 0x1e}, {&(0x7f0000004980)=""/236, 0xec}, {&(0x7f0000004a80)=""/138, 0x8a}, {&(0x7f0000004b40)=""/236, 0xec}, {&(0x7f0000004c40)=""/4096, 0x1000}, {&(0x7f0000005c40)=""/61, 0x3d}, {&(0x7f0000005c80)=""/142, 0x8e}], 0x7, &(0x7f0000005dc0)=""/163, 0xa3}, 0x200}, {{&(0x7f0000005e80)=@xdp={0x2c, 0x0, 0x0}, 0x80, &(0x7f0000008440)=[{&(0x7f0000005f00)=""/4, 0x4}, {&(0x7f0000005f40)=""/130, 0x82}, {&(0x7f0000006000)=""/238, 0xee}, {&(0x7f0000006100)=""/82, 0x52}, {&(0x7f0000006180)=""/249, 0xf9}, {&(0x7f0000006280)=""/4096, 0x1000}, {&(0x7f0000007280)=""/128, 0x80}, {&(0x7f0000007300)=""/33, 0x21}, {&(0x7f0000007340)=""/4096, 0x1000}, {&(0x7f0000008340)=""/232, 0xe8}], 0xa, &(0x7f0000008500)=""/91, 0x5b}, 0x8}, {{0x0, 0x0, &(0x7f0000009780)=[{&(0x7f0000008580)=""/136, 0x88}, {&(0x7f0000008640)=""/119, 0x77}, {&(0x7f00000086c0)=""/130, 0x82}, {&(0x7f0000008780)=""/4096, 0x1000}], 0x4}, 0xffffff88}, {{&(0x7f00000097c0)=@xdp, 0x80, &(0x7f00000098c0)=[{&(0x7f0000009840)=""/11, 0xb}, {&(0x7f0000009880)=""/57, 0x39}], 0x2}, 0x800}], 0x9, 0x140, &(0x7f0000009b40)={0x0, 0x989680}) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(0xffffffffffffffff, &(0x7f0000009e80)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000009e40)={&(0x7f0000009b80)={0x29c, 0x0, 0x1, 0x70bd25, 0x25dfdbff, {}, [@ETHTOOL_A_LINKSTATE_HEADER={0x5c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r7}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_bridge\x00'}]}, @ETHTOOL_A_LINKSTATE_HEADER={0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6_vti0\x00'}]}, @ETHTOOL_A_LINKSTATE_HEADER={0x40, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r7}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r7}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @ETHTOOL_A_LINKSTATE_HEADER={0x5c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x54ae45c69dacf3c0}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r7}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip_vti0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @ETHTOOL_A_LINKSTATE_HEADER={0x68, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip_vti0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r7}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bridge0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'geneve0\x00'}]}, @ETHTOOL_A_LINKSTATE_HEADER={0x5c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bridge_slave_0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @ETHTOOL_A_LINKSTATE_HEADER={0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r7}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r7}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}, @ETHTOOL_A_LINKSTATE_HEADER={0x50, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r7}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_bridge\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6gre0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvlan0\x00'}]}, @ETHTOOL_A_LINKSTATE_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}, @ETHTOOL_A_LINKSTATE_HEADER={0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r9}]}]}, 0x29c}, 0x1, 0x0, 0x0, 0x8040}, 0x0) [ 317.856828][ T3265] usb 5-1: config 3 interface 223 altsetting 2 endpoint 0x3 has an invalid bInterval 0, changing to 7 [ 317.908577][ T3265] usb 5-1: config 3 interface 223 altsetting 2 bulk endpoint 0x5 has invalid maxpacket 16 13:27:03 executing program 2: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) write(0xffffffffffffffff, &(0x7f0000000000)="2400000052001f", 0x7) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x149081, 0x0) ioctl$RTC_WIE_OFF(r2, 0x7010) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r3 = socket$inet6(0x10, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000240)={0x2, &(0x7f0000000080)=[{0x48, 0x0, 0x0, 0xfff00001}, {0x6}]}, 0x10) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0xfffffffffffffffa) splice(r0, 0x0, r3, 0x0, 0x8000000004ffe0, 0x0) [ 317.971621][ T3265] usb 5-1: config 3 interface 223 altsetting 2 has an invalid endpoint with address 0x80, skipping [ 318.021589][ T5] usb 2-1: unable to read config index 0 descriptor/start: -71 [ 318.042049][ T5] usb 2-1: can't read configurations, error -71 [ 318.053251][ T3265] usb 5-1: config 3 interface 223 altsetting 2 endpoint 0x1 has an invalid bInterval 210, changing to 11 [ 318.080825][ T5] usb usb2-port1: unable to enumerate USB device [ 318.105357][ T3265] usb 5-1: config 3 interface 11 altsetting 31 has a duplicate endpoint with address 0x8, skipping 13:27:03 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/capi20\x00', 0x0, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) r7 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$VIDIOC_CREATE_BUFS(r8, 0xc100565c, &(0x7f0000000200)={0x5, 0x5, 0x4, {0x5, @vbi={0x7, 0x1, 0x40, 0x41414270, [0x3, 0x1], [0x2, 0xe0b], 0x13a}}, 0x2}) getsockopt$inet_mreqn(r5, 0x0, 0x24, &(0x7f0000000040)={@local, @multicast1}, &(0x7f0000000080)=0xc) r9 = fcntl$dupfd(r3, 0x0, r6) r10 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r11 = dup(r10) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) ioctl$SCSI_IOCTL_DOORUNLOCK(r11, 0x5381) ioctl$UI_DEV_CREATE(r5, 0x5501) syz_kvm_setup_cpu$x86(r9, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) [ 318.155759][ T3265] usb 5-1: config 3 interface 11 altsetting 31 has an invalid endpoint with address 0x80, skipping [ 318.207199][ T3265] usb 5-1: config 3 interface 11 altsetting 31 endpoint 0x2 has invalid maxpacket 1023, setting to 64 13:27:03 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x4, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$restrict_keyring(0x1d, 0x0, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f00000001c0)=@in6={0x2, 0x0, 0x0, @remote}, 0x80, 0x0}, 0x0) r0 = socket$kcm(0xa, 0x3, 0x3a) sendmsg$kcm(r0, &(0x7f0000000180)={&(0x7f00000001c0)=@nl=@unspec, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000240)="82c2178d", 0xfc9e}], 0x1}, 0x0) r1 = dup(0xffffffffffffffff) ioctl$KVM_SET_TSS_ADDR(r1, 0xae47, 0x0) syz_usb_ep_write$ath9k_ep2(0xffffffffffffffff, 0x83, 0x12, &(0x7f0000000000)=@conn_svc_rsp={0x0, 0x0, 0xa, "5aeebc00", {0x3, 0x107, 0x0, 0x5, 0xd38, 0x9d}}) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(0xffffffffffffffff, 0x40485404, &(0x7f0000000140)={{0x2, 0x7, 0x3}, 0x95, 0x4aa}) add_key$keyring(0x0, &(0x7f0000000340)={'syz', 0x0}, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, 0x0, 0x0) r2 = socket$pppoe(0x18, 0x1, 0x0) ioctl$DRM_IOCTL_MODE_OBJ_GETPROPERTIES(0xffffffffffffffff, 0xc02064b9, &(0x7f00000000c0)={0x0, &(0x7f0000000040)=[0x0, 0x0], 0x0, 0x0, 0xc0c0c0c0}) connect$pppoe(r2, &(0x7f0000000080)={0x18, 0x0, {0x100, @dev, 'geneve0\x00'}}, 0x1e) r3 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f00000001c0)={0x20a927, 0x19}) dup(0xffffffffffffffff) [ 318.252830][ T3265] usb 5-1: config 3 interface 11 altsetting 31 has a duplicate endpoint with address 0x7, skipping [ 318.301408][ T3265] usb 5-1: config 3 interface 11 altsetting 31 has an invalid endpoint with address 0x0, skipping [ 318.312557][ T5] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 318.381358][ T3265] usb 5-1: config 3 interface 11 altsetting 31 has a duplicate endpoint with address 0x3, skipping [ 318.440575][ T3265] usb 5-1: config 3 interface 11 altsetting 31 has an invalid endpoint with address 0x80, skipping [ 318.494274][ T3265] usb 5-1: config 3 interface 11 altsetting 31 has an invalid endpoint with address 0x0, skipping [ 318.543729][ T3265] usb 5-1: config 3 interface 11 altsetting 31 has a duplicate endpoint with address 0x1, skipping [ 318.582154][ T3265] usb 5-1: config 3 interface 11 altsetting 31 has a duplicate endpoint with address 0x4, skipping [ 318.626465][ T3265] usb 5-1: config 3 interface 11 altsetting 31 has a duplicate endpoint with address 0xD, skipping [ 318.684369][ T3265] usb 5-1: config 3 interface 11 altsetting 31 has a duplicate endpoint with address 0xD, skipping 13:27:04 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='pids.events\x00', 0x0, 0x0) ioctl$CAPI_NCCI_GETUNIT(r1, 0x80044327, &(0x7f0000000300)=0xffff) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$sndseq(r3, &(0x7f0000000340)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x19a, &(0x7f0000000140)="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"}}, {0x40, 0x80, 0xe0, 0x5, @tick, {0x9e, 0x5}, {0x7, 0x3f}, @result={0x3, 0x7}}, {0x2, 0x5, 0x96, 0x6, @tick=0x2, {0x9, 0x4}, {0x8, 0x9}, @raw8={"7fcfc3c3a458ee0027432a29"}}], 0x54) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 318.764063][ T3265] usb 5-1: config 3 interface 11 altsetting 31 has a duplicate endpoint with address 0x8, skipping 13:27:04 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x2, 0x66}, [@ldst={0x7}]}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1db7}, 0x10}, 0x78) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x2, 0x200000) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="380100001a000108cf4dac26306b0dccda0562726842397c1e7f9000000000000000007485ac5f97e3daef21b274a924bab3659673862f5d0000000000000200", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000000000000000000000b000000000000006c0000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000006000000000000000000000000000200000000000000f5ffffffffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020001000000000000000000480003006465666c617465"], 0x138}}, 0x0) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="380100001a000108cf4dac26306b0dccda0562726842397c1e7f9000000000000000007485ac5f97e3daef21b274a924bab3659673862f5d0000000000000200", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000000000000000000000b000000000000006c0000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000006000000000000000000000000000200000000000000f5ffffffffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020001000000000000000000480003006465666c617465"], 0x138}}, 0x0) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="380100001a000108cf4dac26306b0dccda0562726842397c1e7f9000000000000000007485ac5f97e3daef21b274a924bab3659673862f5d0000000000000200", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000000000000000000000b000000000000006c0000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000006000000000000000000000000000200000000000000f5ffffffffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020001000000000000000000480003006465666c617465"], 0x138}}, 0x0) r5 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) io_uring_register$IORING_REGISTER_EVENTFD(r1, 0x4, &(0x7f0000000040)=r5, 0x1) [ 319.127642][ T3265] usb 5-1: config 3 interface 167 altsetting 200 has a duplicate endpoint with address 0x2, skipping [ 319.183757][ T3265] usb 5-1: config 3 interface 167 altsetting 200 has a duplicate endpoint with address 0xD, skipping [ 319.228850][ T3265] usb 5-1: config 3 interface 167 altsetting 200 endpoint 0xC has invalid maxpacket 1552, setting to 64 [ 319.290706][ T3265] usb 5-1: config 3 interface 167 altsetting 200 has a duplicate endpoint with address 0x4, skipping [ 319.318545][ T3265] usb 5-1: config 3 interface 167 altsetting 200 has an invalid endpoint with address 0xD0, skipping [ 319.347653][ T3265] usb 5-1: config 3 interface 167 altsetting 200 has an invalid endpoint with address 0x80, skipping [ 319.396782][ T3265] usb 5-1: config 3 interface 167 altsetting 200 has a duplicate endpoint with address 0x4, skipping [ 319.428183][ T3265] usb 5-1: config 3 interface 167 altsetting 200 has a duplicate endpoint with address 0x7, skipping [ 319.469653][ T3265] usb 5-1: config 3 interface 167 altsetting 200 has a duplicate endpoint with address 0x6, skipping [ 319.529866][ T3265] usb 5-1: config 3 interface 167 altsetting 200 has a duplicate endpoint with address 0xE, skipping 13:27:04 executing program 2: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="380100001a000108cf4dac26306b0dccda0562726842397c1e7f9000000000000000007485ac5f97e3daef21b274a924bab3659673862f5d0000000000000200", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000000000000000000000b000000000000006c0000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000006000000000000000000000000000200000000000000f5ffffffffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020001000000000000000000480003006465666c617465"], 0x138}}, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x2400, 0xff) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x12000000, &(0x7f0000000500)={&(0x7f0000000240)=@newlink={0x3c, 0x10, 0x439, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_VLAN_DEFAULT_PVID={0x6, 0x27, 0x2}]}}}]}, 0x3c}}, 0x0) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000740)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_GET(0xffffffffffffffff, &(0x7f0000000900)={0x0, 0x0, &(0x7f00000008c0)={&(0x7f0000000780)={0x48, r3, 0x400, 0x70bd29, 0x0, {}, [@TIPC_NLA_NET={0x28, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x8001}, @TIPC_NLA_NET_NODEID_W1={0xc}]}, @TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}]}]}, 0x48}, 0x1, 0x0, 0x0, 0x4}, 0x0) sendmsg$TIPC_NL_LINK_SET(r2, &(0x7f0000000180)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000580)={0x44c, r3, 0x801, 0x70bd28, 0x25dfdbfb, {}, [@TIPC_NLA_MON={0x4c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x2}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x101}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x80}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x900000}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x6}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x2}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x2}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x8}]}, @TIPC_NLA_NODE={0xec, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_KEY={0x48, 0x4, {'gcm(aes)\x00', 0x20, "0ae1601a37547375c6fb43131439f3f39d3b65c80cd2388e0cec570417333f4b"}}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x20}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7ff}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x8000}, @TIPC_NLA_NODE_KEY={0x40, 0x4, {'gcm(aes)\x00', 0x18, "eaefcc300faae2f74b763bc1bf55a8423542ab0f53fe38c5"}}, @TIPC_NLA_NODE_KEY={0x42, 0x4, {'gcm(aes)\x00', 0x1a, "1f82c3a03b36f7ead1f185b05e57f248a5ce03dbd4e07ecce331"}}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_NODE={0x2d4, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_KEY={0x40, 0x4, {'gcm(aes)\x00', 0x18, "27f6f6510652885f3d94737f0e183288ebd0d77b126ffc62"}}, @TIPC_NLA_NODE_ID={0xf4, 0x3, "1576438236c88618e3fc6f6d5782d588be4a7b0ac97510a93f3f508f9f1cbd96ddc2ffd0bad608c01dd7e63b629ef0db8e504ff0c094238a0e1e283d450dd9929ce9301c8144081c855f463fd8bbae43afcb16708c510975eeee7e1ee765cfaaa8fa4d84b9800268f21e616a42b2f229ff115556969df11bc64ce6d8e7e5a33e0bb68e327efae2d1bb0e27049eaf600609b98e90d47f0dce71f9f5f685514a3ccd39f9490aa9b3cd62f6d95d1ede959181f4f5fa326971edd1066c0de02d07c4e0cc8782057b80a6348fccb30412dea59eb96af3319ec1e87a8dd07516de3c9aa10f7526bb307e94a1cd2e21ee26e18d"}, @TIPC_NLA_NODE_KEY={0x45, 0x4, {'gcm(aes)\x00', 0x1d, "5263510d04cb3d2c82b6e1159b1a17f7f367a63819424b2b34584373bb"}}, @TIPC_NLA_NODE_ID={0x102, 0x3, "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"}, @TIPC_NLA_NODE_ID={0x49, 0x3, "260014d60f57ece9857227781511720bb1919c5a2766f1f7f597a8fd8cedb6295c7e41978afa36d43fb921a61a8fa33db0eef30456738b31d2c8b0a2bc954b486ce8596faf"}]}, @TIPC_NLA_NET={0x28, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xea0}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x800}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x827}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x4}]}, @TIPC_NLA_MEDIA={0x4}]}, 0x44c}, 0x1, 0x0, 0x0, 0x8094}, 0x20004000) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x3, 0x21) epoll_ctl$EPOLL_CTL_DEL(r5, 0x2, r6) [ 319.581289][ T3265] usb 5-1: config 3 interface 167 altsetting 200 has a duplicate endpoint with address 0x4, skipping [ 319.633828][ T3265] usb 5-1: config 3 interface 167 altsetting 200 has a duplicate endpoint with address 0x2, skipping 13:27:05 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x8108, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x3, 0xffffffffffffffff, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, 0x0) sched_setscheduler(0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x6, @loopback}, 0x1c) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r3, 0x6, 0x23, 0x0, &(0x7f0000000180)) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000200)=@assoc_value={0x0, 0x800}, 0x8) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x200000000400200) ftruncate(r3, 0x200002) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x1}, 0x8) sendfile(r0, r3, 0x0, 0x80001d00c0d0) [ 319.679387][ T3265] usb 5-1: config 3 interface 167 altsetting 200 has an invalid endpoint with address 0x80, skipping 13:27:05 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x4, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$restrict_keyring(0x1d, 0x0, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f00000001c0)=@in6={0x2, 0x0, 0x0, @remote}, 0x80, 0x0}, 0x0) r0 = socket$kcm(0xa, 0x3, 0x3a) sendmsg$kcm(r0, &(0x7f0000000180)={&(0x7f00000001c0)=@nl=@unspec, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000240)="82c2178d", 0xfc9e}], 0x1}, 0x0) r1 = dup(0xffffffffffffffff) ioctl$KVM_SET_TSS_ADDR(r1, 0xae47, 0x0) syz_usb_ep_write$ath9k_ep2(0xffffffffffffffff, 0x83, 0x12, &(0x7f0000000000)=@conn_svc_rsp={0x0, 0x0, 0xa, "5aeebc00", {0x3, 0x107, 0x0, 0x5, 0xd38, 0x9d}}) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(0xffffffffffffffff, 0x40485404, &(0x7f0000000140)={{0x2, 0x7, 0x3}, 0x95, 0x4aa}) add_key$keyring(0x0, &(0x7f0000000340)={'syz', 0x0}, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, 0x0, 0x0) r2 = socket$pppoe(0x18, 0x1, 0x0) ioctl$DRM_IOCTL_MODE_OBJ_GETPROPERTIES(0xffffffffffffffff, 0xc02064b9, &(0x7f00000000c0)={0x0, &(0x7f0000000040)=[0x0, 0x0], 0x0, 0x0, 0xc0c0c0c0}) connect$pppoe(r2, &(0x7f0000000080)={0x18, 0x0, {0x100, @dev, 'geneve0\x00'}}, 0x1e) r3 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f00000001c0)={0x20a927, 0x19}) dup(0xffffffffffffffff) [ 319.779001][ T3265] usb 5-1: config 3 interface 167 altsetting 200 has 14 endpoint descriptors, different from the interface descriptor's value: 16 [ 319.812193][ T9799] netlink: 776 bytes leftover after parsing attributes in process `syz-executor.2'. [ 319.872198][ T3265] usb 5-1: too many endpoints for config 3 interface 231 altsetting 230: 46, using maximum allowed: 30 [ 319.940433][ T3265] usb 5-1: config 3 interface 231 altsetting 230 has a duplicate endpoint with address 0x6, skipping [ 319.964562][ T9796] netlink: 776 bytes leftover after parsing attributes in process `syz-executor.2'. [ 320.013841][ T3265] usb 5-1: config 3 interface 231 altsetting 230 has a duplicate endpoint with address 0x7, skipping [ 320.093590][ T3265] usb 5-1: config 3 interface 231 altsetting 230 endpoint 0x9 has invalid maxpacket 512, setting to 64 13:27:05 executing program 2: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="380100001a000108cf4dac26306b0dccda0562726842397c1e7f9000000000000000007485ac5f97e3daef21b274a924bab3659673862f5d0000000000000200", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000000000000000000000b000000000000006c0000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000006000000000000000000000000000200000000000000f5ffffffffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020001000000000000000000480003006465666c617465"], 0x138}}, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x2400, 0xff) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x12000000, &(0x7f0000000500)={&(0x7f0000000240)=@newlink={0x3c, 0x10, 0x439, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_VLAN_DEFAULT_PVID={0x6, 0x27, 0x2}]}}}]}, 0x3c}}, 0x0) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000740)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_GET(0xffffffffffffffff, &(0x7f0000000900)={0x0, 0x0, &(0x7f00000008c0)={&(0x7f0000000780)={0x48, r3, 0x400, 0x70bd29, 0x0, {}, [@TIPC_NLA_NET={0x28, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x8001}, @TIPC_NLA_NET_NODEID_W1={0xc}]}, @TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}]}]}, 0x48}, 0x1, 0x0, 0x0, 0x4}, 0x0) sendmsg$TIPC_NL_LINK_SET(r2, &(0x7f0000000180)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000580)={0x44c, r3, 0x801, 0x70bd28, 0x25dfdbfb, {}, [@TIPC_NLA_MON={0x4c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x2}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x101}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x80}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x900000}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x6}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x2}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x2}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x8}]}, @TIPC_NLA_NODE={0xec, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_KEY={0x48, 0x4, {'gcm(aes)\x00', 0x20, "0ae1601a37547375c6fb43131439f3f39d3b65c80cd2388e0cec570417333f4b"}}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x20}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7ff}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x8000}, @TIPC_NLA_NODE_KEY={0x40, 0x4, {'gcm(aes)\x00', 0x18, "eaefcc300faae2f74b763bc1bf55a8423542ab0f53fe38c5"}}, @TIPC_NLA_NODE_KEY={0x42, 0x4, {'gcm(aes)\x00', 0x1a, "1f82c3a03b36f7ead1f185b05e57f248a5ce03dbd4e07ecce331"}}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_NODE={0x2d4, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_KEY={0x40, 0x4, {'gcm(aes)\x00', 0x18, "27f6f6510652885f3d94737f0e183288ebd0d77b126ffc62"}}, @TIPC_NLA_NODE_ID={0xf4, 0x3, "1576438236c88618e3fc6f6d5782d588be4a7b0ac97510a93f3f508f9f1cbd96ddc2ffd0bad608c01dd7e63b629ef0db8e504ff0c094238a0e1e283d450dd9929ce9301c8144081c855f463fd8bbae43afcb16708c510975eeee7e1ee765cfaaa8fa4d84b9800268f21e616a42b2f229ff115556969df11bc64ce6d8e7e5a33e0bb68e327efae2d1bb0e27049eaf600609b98e90d47f0dce71f9f5f685514a3ccd39f9490aa9b3cd62f6d95d1ede959181f4f5fa326971edd1066c0de02d07c4e0cc8782057b80a6348fccb30412dea59eb96af3319ec1e87a8dd07516de3c9aa10f7526bb307e94a1cd2e21ee26e18d"}, @TIPC_NLA_NODE_KEY={0x45, 0x4, {'gcm(aes)\x00', 0x1d, "5263510d04cb3d2c82b6e1159b1a17f7f367a63819424b2b34584373bb"}}, @TIPC_NLA_NODE_ID={0x102, 0x3, "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"}, @TIPC_NLA_NODE_ID={0x49, 0x3, "260014d60f57ece9857227781511720bb1919c5a2766f1f7f597a8fd8cedb6295c7e41978afa36d43fb921a61a8fa33db0eef30456738b31d2c8b0a2bc954b486ce8596faf"}]}, @TIPC_NLA_NET={0x28, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xea0}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x800}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x827}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x4}]}, @TIPC_NLA_MEDIA={0x4}]}, 0x44c}, 0x1, 0x0, 0x0, 0x8094}, 0x20004000) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x3, 0x21) epoll_ctl$EPOLL_CTL_DEL(r5, 0x2, r6) [ 320.164686][ T3265] usb 5-1: config 3 interface 231 altsetting 230 has 3 endpoint descriptors, different from the interface descriptor's value: 46 [ 320.261255][ T3265] usb 5-1: config 3 interface 186 altsetting 5 has a duplicate endpoint with address 0x5, skipping [ 320.321232][ T3265] usb 5-1: config 3 interface 186 altsetting 5 has a duplicate endpoint with address 0x9, skipping [ 320.349457][ T9813] netlink: 776 bytes leftover after parsing attributes in process `syz-executor.2'. [ 320.391206][ T3265] usb 5-1: config 3 interface 186 altsetting 5 has a duplicate endpoint with address 0x8, skipping 13:27:05 executing program 4: socket$inet6_mptcp(0xa, 0x1, 0x106) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x6}, 0x0, 0x1, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) get_mempolicy(&(0x7f0000000000), &(0x7f0000000b00), 0x7fff, &(0x7f0000ffb000/0x3000)=nil, 0x2) openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) dup3(r1, 0xffffffffffffffff, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) r3 = syz_usb_connect$hid(0x4, 0x36, &(0x7f0000000a80)=ANY=[@ANYBLOB="1201000300000010a40500174000010203010902240001010420ff090400000103f90105092109001f0122f40509058103200008070407017003bcddc24c7a476852b5740dd36068bfa410b3ca6e3da78e439375420b5b34461fef44568cd7a989c664291c5e4022aaafc8bc"], &(0x7f0000000500)={0xa, &(0x7f0000000040)={0xa, 0x6, 0x300, 0x7f, 0x20, 0x78, 0x8, 0xa}, 0xa6, &(0x7f0000000080)={0x5, 0xf, 0xa6, 0x6, [@wireless={0xb, 0x10, 0x1, 0x2, 0x40, 0x40, 0x1, 0x4, 0x1}, @ptm_cap={0x3}, @ssp_cap={0xc, 0x10, 0xa, 0x8, 0x0, 0x5, 0xf00, 0x6479}, @ptm_cap={0x3}, @ptm_cap={0x3}, @generic={0x81, 0x10, 0xa, "9d3075add37599fc2901c968d452e621d7b634ee4a99f9ff9416a291ab4b68ff682b4e04a4ab671c29fec75c458e402abc117e85242fda6e1746dea2e7be58d2e813ba6cfe21e31fabab655264c2f66acc8243dd74839fd3ce12e3112d450b88a9599359e6bd15d1ad05ad8ebdb6f5b2c76fc3adf889b5e62be9af8ab5a1"}]}, 0x6, [{0xb5, &(0x7f0000000200)=@string={0xb5, 0x3, "d3b65403afb5a55bc4b6205099bd9472b862852d967d260cb75342bf804696ced0e9fd36e82f427f02fee7fa5bb6c837810f8d921fbb818985220d826ab266aa4561d2091ffce80632d05a7368fe675bbd0038647c85aeccbab3e396071e76e17d326ae2712c6901c583bcf44a3c48a13d5011d8854da63722ff4eb4dd176df5d85083687f3685973509a55e155101430a918a83405e1f247a4f1afdbe6f0e3cf3df46fb908b8876f01db3d75a72f82d7a58cc"}}, {0xb8, &(0x7f00000002c0)=ANY=[@ANYBLOB="b803ba97fff0fcc7e3fc38960331a19cf124e35a8eefa0f20ebb0070d22ba4a9c59a0b390b9f37d535d4b2bbc319afa5f06b5fdb8131788f103b643edbf7f45f4c7a363f1b35be23c1dc7de272ece6ae529e74512456b5afab15770231930d1efe9a9006f5b66633ccfaf617acd8fe97e623da8fa033c33230c4c3a731f5843af200dd60f2c0f966ef2666ec60987a2cd99bd0e8f270561d82bf2da1896de9aa727b59cee7fe1577c7b31cc5cc492ad835a8b11f621bf4d7"]}, {0x5d, &(0x7f0000000400)=@string={0x5d, 0x3, "2faf3df8bc0ab5bc38431a14502eecb5d9f6426293385cc8b90930288468c3bacce39dafd235d7ba33f0a2a0c836e0914cff0194041a3d0bc19f0ca1bea3051b393d1cd635359bec03d526ad6e532fbba4113b08949873e9b88086"}}, {0x4, &(0x7f0000000140)=@lang_id={0x4, 0x3, 0x804}}, {0x4, &(0x7f0000000380)=@lang_id={0x4, 0x3, 0x2001}}, {0x78, &(0x7f0000000480)=@string={0x78, 0x3, "e1309a6dfc2d6d1299edf15ae2566cc3806dabbb583051379bb6c8dbe95dc794b5e6cc5a04f5bcbc9208766ad8473da9e50b58508932c5513a5dcc240d6a6f1baa375b22dd3f7371625d8770c238aa11407e96eb7beae2a81369e5174a8d568b1781d979defa32c9b0b7d212b930bd14e8b01cd28b81"}}]}) syz_usb_control_io$hid(r3, &(0x7f0000000800)={0x24, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], &(0x7f00000006c0)={0x0, 0x3, 0x87, @string={0x87, 0x3, "d4c82be0615a0c567e529358a616b2572129963d28307fb488a4e197c27bf2f9ac74bf7c9c27a215914f68fb9c0f958d51f39a5aadb2aa7ede32b882c053fa026e139cd0a7b53551ef2f080f6ea7b5843b48fda98a8e609af80a1a2395b870e60756806e1918c9ea64980afa5a3e98ca5d632752752ad350536ef6d7733ffe83554bab875c"}}, &(0x7f0000000780)={0x0, 0x22, 0x12, {[@local=@item_4={0x3, 0x2, 0x4, "48e4099b"}, @main=@item_012={0x1, 0x0, 0x8, '\b'}, @global=@item_4={0x3, 0x1, 0x6, "25f4234d"}, @global=@item_012={0x0, 0x1, 0x1}, @local=@item_4={0x3, 0x2, 0x1, "d670ea12"}]}}, &(0x7f00000007c0)={0x0, 0x21, 0x9, {0x9, 0x21, 0x6, 0xa0, 0x1, {0x22, 0x918}}}}, &(0x7f0000000a40)={0x2c, &(0x7f0000000b40)=ANY=[@ANYBLOB="40141b000000eeed70b79ae1ec577605d0cad375586f5378bcaf62c52af9d9b47621afa3a841bfd3af660fe33809f22b358a71ee9bf0120ba3eeb3a035a13aef7e21b3cbcbac0bf7125b6b8e05514b428aed0da8a69be0fdd1da75c5c6e6bc2a48cbd4122846ad52a1ac4b9ecc2fac22c268f20e3d1c0d6d9a3cd2b1f0ada81d1a262b00011acbf6ed0ee49f4e9808c6f945d087464d6f798d4d3f540d0c167957b2f9b0e6c2d5d420f3e64e5072f17dcced3492070ccdca8fea6b3789b242d3dde55c388f97bd2a83416a04de715b167cc4b0b6f55631db278b3c89b1a1e416278fa50e980445cb992877a5fa2fb5153ac26cddc697f97dfe0a08b5b6277b7a9b317e30a5044ead90d80db12b28cd4e2bc54bcbaba70facb31a8d"], &(0x7f0000000880)={0x0, 0xa, 0x1, 0xf}, &(0x7f00000008c0)={0x0, 0x8, 0x1, 0x3f}, &(0x7f0000000900)={0x20, 0x1, 0xe7, "056ec47c722889ee7b845526c983861daeeb692ac5c92278823e65d4a2bfdda494e7b4f9a1a8d142757a0ac75702ab6c6d66e26792c6e3d5554bd524b9fd50a0264e88726c45a48ab5a7ca448a727a77c20a4a0a847820bd17f87ec1cbf452734dfd7a548fb803250bac9d8b87581e19028c19dfa2e9ceb15749d476503d00f0668f0ea1d165561e3037ee00ce2a879ae6135a96927ab3fed113dacc7e3d08a99f08aaa51213135ba407538c8556a7ef53daad9324f382ae470a4a03ed806a5713d98fd5690b1c6819150c28027a882e736493fc334ace18d5366000c62788025e0f9de3be114f"}, &(0x7f0000000a00)={0x20, 0x3, 0x1, 0x67}}) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) openat$vfio(0xffffffffffffff9c, &(0x7f0000000840)='/dev/vfio/vfio\x00', 0x1e1cc1, 0x0) ioctl$TIOCSETD(r4, 0x5423, &(0x7f00000001c0)=0x6) dup3(r2, r4, 0x0) [ 320.441465][ T3265] usb 5-1: config 3 interface 186 altsetting 5 has a duplicate endpoint with address 0x9, skipping [ 320.480630][ T3265] usb 5-1: config 3 interface 186 altsetting 5 endpoint 0xA has invalid maxpacket 439, setting to 64 13:27:05 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@ipv4_newrule={0x44, 0x20, 0x4, 0x70bd2b, 0x25dfdbfc, {0x2, 0x20, 0x80, 0x40, 0x1f, 0x0, 0x0, 0xe}, [@FRA_SRC={0x8, 0x2, @remote}, @FRA_SRC={0x8, 0x2, @multicast2}, @FRA_FLOW={0x8, 0xb, 0x2}, @FRA_SRC={0x8, 0x2, @private=0xa010100}, @FRA_SRC={0x8, 0x2, @rand_addr=0x64010102}]}, 0x44}, 0x1, 0x0, 0x0, 0x804}, 0x4010) r1 = syz_usb_connect$cdc_ecm(0x3, 0x56, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000200)={0xa, &(0x7f0000000040)={0xa, 0x6, 0x300, 0xe0, 0x7, 0x0, 0x40, 0x6}, 0x13, &(0x7f0000000180)={0x5, 0xf, 0x13, 0x2, [@wireless={0xb, 0x10, 0x1, 0xc, 0x40, 0x7f, 0x8, 0x4, 0xf9}, @ptm_cap={0x3}]}, 0x1, [{0x20, &(0x7f00000001c0)=@string={0x20, 0x3, "bf85f25a58cd7606b267dd1680b9f33ed610c24ece73cd58b09134bf14b2"}}]}) syz_usb_ep_write(r1, 0x0, 0x5a, &(0x7f0000000240)="a4e25726dc986e9d24f2e4ea387e9e41c3ad92583d50d34711805e18e1542edceed8ca7ef61052de6218f991e329d277f73efc9a1852108659679359c8cd420d0913b76c64b9d1512503553b82ffea46682b15c5ed7c6050cf43") [ 320.564180][ T3265] usb 5-1: config 3 interface 186 altsetting 5 has a duplicate endpoint with address 0xE, skipping [ 320.611209][ T3265] usb 5-1: config 3 interface 186 altsetting 5 has a duplicate endpoint with address 0xE, skipping [ 320.659292][ T3265] usb 5-1: config 3 interface 186 altsetting 5 has a duplicate endpoint with address 0x5, skipping [ 320.691736][ T3265] usb 5-1: config 3 interface 186 altsetting 5 has a duplicate endpoint with address 0x7, skipping [ 320.731196][ T3265] usb 5-1: config 3 interface 186 altsetting 5 has a duplicate endpoint with address 0xB, skipping [ 320.761163][ T3265] usb 5-1: config 3 interface 186 altsetting 5 has a duplicate endpoint with address 0xD, skipping 13:27:06 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x4, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$restrict_keyring(0x1d, 0x0, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f00000001c0)=@in6={0x2, 0x0, 0x0, @remote}, 0x80, 0x0}, 0x0) r0 = socket$kcm(0xa, 0x3, 0x3a) sendmsg$kcm(r0, &(0x7f0000000180)={&(0x7f00000001c0)=@nl=@unspec, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000240)="82c2178d", 0xfc9e}], 0x1}, 0x0) r1 = dup(0xffffffffffffffff) ioctl$KVM_SET_TSS_ADDR(r1, 0xae47, 0x0) syz_usb_ep_write$ath9k_ep2(0xffffffffffffffff, 0x83, 0x12, &(0x7f0000000000)=@conn_svc_rsp={0x0, 0x0, 0xa, "5aeebc00", {0x3, 0x107, 0x0, 0x5, 0xd38, 0x9d}}) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(0xffffffffffffffff, 0x40485404, &(0x7f0000000140)={{0x2, 0x7, 0x3}, 0x95, 0x4aa}) add_key$keyring(0x0, &(0x7f0000000340)={'syz', 0x0}, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, 0x0, 0x0) r2 = socket$pppoe(0x18, 0x1, 0x0) ioctl$DRM_IOCTL_MODE_OBJ_GETPROPERTIES(0xffffffffffffffff, 0xc02064b9, &(0x7f00000000c0)={0x0, &(0x7f0000000040)=[0x0, 0x0], 0x0, 0x0, 0xc0c0c0c0}) connect$pppoe(r2, &(0x7f0000000080)={0x18, 0x0, {0x100, @dev, 'geneve0\x00'}}, 0x1e) r3 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f00000001c0)={0x20a927, 0x19}) dup(0xffffffffffffffff) [ 320.791455][ T3265] usb 5-1: config 3 interface 186 altsetting 5 has a duplicate endpoint with address 0x3, skipping [ 320.828261][ T3265] usb 5-1: config 3 interface 186 altsetting 5 has a duplicate endpoint with address 0xD, skipping [ 320.863557][ T3265] usb 5-1: config 3 interface 223 has no altsetting 0 [ 320.870380][ T3265] usb 5-1: config 3 interface 11 has no altsetting 0 [ 320.931168][ T5] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 320.945571][ T3265] usb 5-1: config 3 interface 167 has no altsetting 0 [ 320.991149][ T3265] usb 5-1: config 3 interface 231 has no altsetting 0 [ 320.997972][ T3265] usb 5-1: config 3 interface 186 has no altsetting 0 [ 321.086027][ T2487] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 321.126826][ T3265] usb 5-1: string descriptor 0 read error: -71 [ 321.141267][ T3265] usb 5-1: New USB device found, idVendor=0572, idProduct=58a6, bcdDevice=8b.c7 [ 321.150547][ T3265] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 321.241444][ T5] usb 3-1: device descriptor read/64, error 18 [ 321.293399][ T3265] usb 5-1: can't set config #3, error -71 [ 321.346424][ T3265] usb 5-1: USB disconnect, device number 2 [ 321.377139][ T12] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 13:27:07 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002180)=0xfc, 0x3c3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x53, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x8, 0x5f, 0x0, 0x0, 0x800000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x555482, 0x0) keyctl$reject(0x13, 0x0, 0x80, 0x0, 0x0) add_key$keyring(0x0, &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) dup(0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x2, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB="50c42467d6194362d8848b4fc96f62dad11504e25640f5e979ff34c5310eec54ae490450334e565566c002ad8c338f0f5ac705992a7801847e4add1319c2ccbc78ca00bc34ea77c3041a0e760b8c2a20929cb37ca0b042882daa2190224698eafe86b6adfd80580aa182c3097ec991e08160df2bb8affc5be1e3ec50db28f1fb3b2025233450b478b0ebb0f1bc7dc103c5074cd3f3cb4b86658543d8815aa232849a8589892ad03015d3c2853c0cbf75986b012fcb9800080000aea7be60daef83b37128d9d5"], 0x0, 0x0, 0x1000, &(0x7f000062b000)=""/4096, 0x40f00, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, r2) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x40, &(0x7f0000000100), 0x4) ioctl$KVM_GET_DEBUGREGS(0xffffffffffffffff, 0x8080aea1, 0x0) syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') [ 321.655202][ T5] usb 3-1: device descriptor read/64, error 18 13:27:07 executing program 5: mmap(&(0x7f0000ff9000/0x2000)=nil, 0x2000, 0x1, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="380100001a000108cf4dac26306b0dccda0562726842397c1e7f9000000000000000007485ac5f97e3daef21b274a924bab3659673862f5d0000000000000200", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000000000000000000000b000000000000006c0000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000006000000000000000000000000000200000000000000f5ffffffffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020001000000000000000000480003006465666c617465"], 0x138}}, 0x0) fcntl$setsig(r0, 0xa, 0x17) madvise(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x3) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$caif(r2, &(0x7f0000000000)=@dgm={0x25, 0x129, 0x8}, 0x18) 13:27:07 executing program 4: openat$proc_capi20(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, &(0x7f0000000300)) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e23}, 0x1c) getpid() prlimit64(0x0, 0x0, 0x0, 0x0) getpeername$l2tp6(0xffffffffffffffff, 0x0, &(0x7f00000002c0)) listen(r0, 0x10001) r2 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) [ 321.951297][ T5] usb 3-1: new high-speed USB device number 3 using dummy_hcd 13:27:07 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="380100001a000108cf4dac26306b0dccda0562726842397c1e7f9000000000000000007485ac5f97e3daef21b274a924bab3659673862f5d0000000000000200", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000000000000000000000b000000000000006c0000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000006000000000000000000000000000200000000000000f5ffffffffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020001000000000000000000480003006465666c617465"], 0x138}}, 0x0) sendmsg$nl_xfrm(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="380100001a000108cf4dac26306b0dccda0562726842397c1e7f9000000000000000007485ac5f97e3daef21b274a924bab3659673862f5d0000000000000200", @ANYRESOCT=r2, @ANYBLOB="4ff166f176c6a9dc688fa7e54f2fd6c253a1cb5543a2c608e27a8dc6e5c65a6f2cb6e8dced062ade222ed7c1cbf9e1bbea4369cd256e67c36d0cf326369af04634a07cbde205bf5afafd4982fcbe27f84f368b455d0c0b8157a051b8fe44bc2e9ff2e01679d71ec9f6d6c803211466a61ed7fd7a67f9555588396cf81c24f6f265401f7d73c3f975c02e4da5e51e17b0420d74", @ANYRESHEX=r3], 0x138}, 0x1, 0x0, 0x0, 0x40090}, 0x0) signalfd(r2, &(0x7f0000000040)={[0x3]}, 0x8) r4 = socket(0x10, 0x80009, 0x0) getsockopt$SO_BINDTODEVICE(r4, 0x10e, 0x9, &(0x7f0000000000), 0x20a154cc) 13:27:07 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x4, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$restrict_keyring(0x1d, 0x0, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f00000001c0)=@in6={0x2, 0x0, 0x0, @remote}, 0x80, 0x0}, 0x0) r0 = socket$kcm(0xa, 0x3, 0x3a) sendmsg$kcm(r0, &(0x7f0000000180)={&(0x7f00000001c0)=@nl=@unspec, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000240)="82c2178d", 0xfc9e}], 0x1}, 0x0) r1 = dup(0xffffffffffffffff) ioctl$KVM_SET_TSS_ADDR(r1, 0xae47, 0x0) syz_usb_ep_write$ath9k_ep2(0xffffffffffffffff, 0x83, 0x12, &(0x7f0000000000)=@conn_svc_rsp={0x0, 0x0, 0xa, "5aeebc00", {0x3, 0x107, 0x0, 0x5, 0xd38, 0x9d}}) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(0xffffffffffffffff, 0x40485404, &(0x7f0000000140)={{0x2, 0x7, 0x3}, 0x95, 0x4aa}) add_key$keyring(0x0, &(0x7f0000000340)={'syz', 0x0}, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, 0x0, 0x0) r2 = socket$pppoe(0x18, 0x1, 0x0) ioctl$DRM_IOCTL_MODE_OBJ_GETPROPERTIES(0xffffffffffffffff, 0xc02064b9, &(0x7f00000000c0)={0x0, &(0x7f0000000040)=[0x0, 0x0], 0x0, 0x0, 0xc0c0c0c0}) connect$pppoe(r2, &(0x7f0000000080)={0x18, 0x0, {0x100, @dev, 'geneve0\x00'}}, 0x1e) r3 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f00000001c0)={0x20a927, 0x19}) dup(0xffffffffffffffff) [ 322.152744][ T3266] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 322.194151][ T9854] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.5'. [ 322.234993][ T9854] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.5'. [ 322.261156][ T9858] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.5'. [ 322.263578][ T5] usb 3-1: device descriptor read/64, error 18 13:27:07 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) socket$netlink(0x10, 0x3, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000000)='vegas\x00', 0x6) r3 = gettid() ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x3c) ptrace$cont(0x18, r3, 0x0, 0x0) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, 0x0, 0x9, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, r3) setsockopt$sock_timeval(r2, 0x1, 0x14, &(0x7f0000000040)={0x0, 0x2710}, 0x10) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r2, &(0x7f0000000200), 0xfffffffffffffdc0, 0x20001732, &(0x7f00000003c0)={0x2, 0x4e20, @local}, 0x4a) recvfrom(r2, &(0x7f0000000100)=""/90, 0xffffffffffffff5e, 0x1010c, 0x0, 0x38) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x19404, 0x0) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x208200, 0x0) ioctl$DRM_IOCTL_MODE_SETPROPERTY(r4, 0xc01064ab, &(0x7f0000000180)={0x1, 0xb228b0a, 0x5e}) 13:27:08 executing program 5: socket$inet6_udp(0xa, 0x2, 0x0) r0 = dup(0xffffffffffffffff) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r2, 0xc0045520, &(0x7f0000000180)=0x3) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f0000000200)=ANY=[@ANYBLOB="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"/782], &(0x7f0000000100)='GPL\x00'}, 0x48) pipe(&(0x7f0000000140)={0xffffffffffffffff}) vmsplice(r3, &(0x7f0000000040)=[{&(0x7f0000000640)="8a", 0x1}], 0x1, 0x0) [ 322.701053][ T5] usb 3-1: device descriptor read/64, error 18 [ 322.821188][ T5] usb usb3-port1: attempt power cycle [ 322.874173][ T2764] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 322.891171][ T151] tipc: TX() has been purged, node left! 13:27:08 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0xcfb0416473adf664, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r3, 0x4020ae76, &(0x7f0000000000)={r4, 0x0, 0x2, r4}) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) dup3(r3, r1, 0x0) r7 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r7, 0x4090ae82, &(0x7f0000000100)={[0x0, 0x0, 0x0, 0x7, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa7e], 0x0, 0xd3bc5}) r8 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r9 = dup(r8) keyctl$KEYCTL_PKEY_QUERY(0x18, 0x0, 0x0, &(0x7f00000001c0)='/dev/kvm\x00', &(0x7f0000000200)) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) setsockopt$inet6_udp_encap(r9, 0x11, 0x64, &(0x7f0000000040)=0x1, 0x4) ioctl$KVM_SET_IRQCHIP(r3, 0x8208ae63, &(0x7f0000000700)={0x0, 0x0, @ioapic={0xf000, 0x4, 0x80, 0x0, 0x0, [{0x81, 0x80, 0x40, [], 0x1}, {0x0, 0x5, 0x4}, {0x9, 0x7, 0x6, [], 0x8c}, {0x88, 0x6, 0x1f, [], 0x7f}, {0x8, 0x8, 0x6, [], 0xc1}, {0x1, 0x20, 0x7f}, {0xff, 0x3, 0x4, [], 0x80}, {0x6f, 0x4, 0x0, [], 0x3}, {0x6, 0xe2, 0x7f, [], 0x7}, {0x8, 0xc0, 0x20, [], 0xc1}, {0xf9, 0x1f, 0x5, [], 0xff}, {0x1, 0x8, 0x2, [], 0x9}, {0x5, 0x8, 0x80, [], 0x8}, {0x8, 0xe3, 0xca, [], 0x7}, {0xf3, 0x6, 0x3, [], 0x40}, {0x3f, 0x3f, 0x3, [], 0x1}, {0x0, 0x4, 0x4, [], 0x7f}, {0xc4, 0x0, 0x27}, {0x3, 0x20}, {0x1f, 0x3f, 0x60, [], 0x81}, {0x40, 0xd7, 0x3, [], 0x7f}, {0x4, 0x3, 0x5, [], 0x2}, {0x9, 0x1, 0x51, [], 0x1}, {0xaf, 0x2d, 0x7, [], 0x1f}]}}) ioctl$KVM_RUN(r7, 0xae80, 0x0) [ 323.198442][ T3266] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 13:27:08 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) pipe2(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="380100001a000108cf4dac26306b0dccda0562726842397c1e7f9000000000000000007485ac5f97e3daef21b274a924bab3659673862f5d0000000000000200", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000000000000000000000b000000000000006c0000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000006000000000000000000000000000200000000000000f5ffffffffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020001000000000000000000480003006465666c617465"], 0x138}}, 0x0) getsockopt$SO_COOKIE(r2, 0x1, 0x39, &(0x7f0000000140), &(0x7f0000000180)=0x8) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x2e) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000500)=@newqdisc={0x58, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x28, 0x2, {{}, [@TCA_NETEM_LATENCY64={0xc}]}}}]}, 0x58}}, 0x0) 13:27:08 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x4, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$restrict_keyring(0x1d, 0x0, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f00000001c0)=@in6={0x2, 0x0, 0x0, @remote}, 0x80, 0x0}, 0x0) r0 = socket$kcm(0xa, 0x3, 0x3a) sendmsg$kcm(r0, &(0x7f0000000180)={&(0x7f00000001c0)=@nl=@unspec, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000240)="82c2178d", 0xfc9e}], 0x1}, 0x0) r1 = dup(0xffffffffffffffff) ioctl$KVM_SET_TSS_ADDR(r1, 0xae47, 0x0) syz_usb_ep_write$ath9k_ep2(0xffffffffffffffff, 0x83, 0x12, &(0x7f0000000000)=@conn_svc_rsp={0x0, 0x0, 0xa, "5aeebc00", {0x3, 0x107, 0x0, 0x5, 0xd38, 0x9d}}) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(0xffffffffffffffff, 0x40485404, &(0x7f0000000140)={{0x2, 0x7, 0x3}, 0x95, 0x4aa}) add_key$keyring(0x0, &(0x7f0000000340)={'syz', 0x0}, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, 0x0, 0x0) r2 = socket$pppoe(0x18, 0x1, 0x0) ioctl$DRM_IOCTL_MODE_OBJ_GETPROPERTIES(0xffffffffffffffff, 0xc02064b9, &(0x7f00000000c0)={0x0, &(0x7f0000000040)=[0x0, 0x0], 0x0, 0x0, 0xc0c0c0c0}) connect$pppoe(r2, &(0x7f0000000080)={0x18, 0x0, {0x100, @dev, 'geneve0\x00'}}, 0x1e) r3 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f00000001c0)={0x20a927, 0x19}) [ 323.537082][ T2484] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 323.545652][ T5] usb 3-1: new high-speed USB device number 4 using dummy_hcd 13:27:09 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) syz_open_dev$sg(0x0, 0x400000000000004, 0x0) r1 = socket$can_raw(0x1d, 0x3, 0x1) r2 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r2, &(0x7f0000000080), 0x10) setsockopt$CAN_RAW_ERR_FILTER(r2, 0x65, 0x2, &(0x7f0000000100)=0x1, 0x4) fallocate(r0, 0x0, 0x3, 0xfff) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000004140)={'vxcan0\x00', 0x0}) bind$can_raw(r2, &(0x7f0000000080)={0x1d, r3}, 0x10) r4 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$kcm_KCM_RECV_DISABLE(r4, 0x119, 0x1, &(0x7f0000000000), 0x4) ioctl$sock_SIOCINQ(r4, 0x541b, 0x0) getdents64(r4, &(0x7f0000000280)=""/47, 0x2f) r5 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) getsockopt$inet6_int(r5, 0x29, 0x17, &(0x7f0000000040), &(0x7f00000000c0)=0x4) socket(0x0, 0x803, 0x0) 13:27:09 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0xcfb0416473adf664, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r3, 0x4020ae76, &(0x7f0000000000)={r4, 0x0, 0x2, r4}) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) dup3(r3, r1, 0x0) r7 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r7, 0x4090ae82, &(0x7f0000000100)={[0x0, 0x0, 0x0, 0x7, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa7e], 0x0, 0xd3bc5}) r8 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r9 = dup(r8) keyctl$KEYCTL_PKEY_QUERY(0x18, 0x0, 0x0, &(0x7f00000001c0)='/dev/kvm\x00', &(0x7f0000000200)) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) setsockopt$inet6_udp_encap(r9, 0x11, 0x64, &(0x7f0000000040)=0x1, 0x4) ioctl$KVM_SET_IRQCHIP(r3, 0x8208ae63, &(0x7f0000000700)={0x0, 0x0, @ioapic={0xf000, 0x4, 0x80, 0x0, 0x0, [{0x81, 0x80, 0x40, [], 0x1}, {0x0, 0x5, 0x4}, {0x9, 0x7, 0x6, [], 0x8c}, {0x88, 0x6, 0x1f, [], 0x7f}, {0x8, 0x8, 0x6, [], 0xc1}, {0x1, 0x20, 0x7f}, {0xff, 0x3, 0x4, [], 0x80}, {0x6f, 0x4, 0x0, [], 0x3}, {0x6, 0xe2, 0x7f, [], 0x7}, {0x8, 0xc0, 0x20, [], 0xc1}, {0xf9, 0x1f, 0x5, [], 0xff}, {0x1, 0x8, 0x2, [], 0x9}, {0x5, 0x8, 0x80, [], 0x8}, {0x8, 0xe3, 0xca, [], 0x7}, {0xf3, 0x6, 0x3, [], 0x40}, {0x3f, 0x3f, 0x3, [], 0x1}, {0x0, 0x4, 0x4, [], 0x7f}, {0xc4, 0x0, 0x27}, {0x3, 0x20}, {0x1f, 0x3f, 0x60, [], 0x81}, {0x40, 0xd7, 0x3, [], 0x7f}, {0x4, 0x3, 0x5, [], 0x2}, {0x9, 0x1, 0x51, [], 0x1}, {0xaf, 0x2d, 0x7, [], 0x1f}]}}) ioctl$KVM_RUN(r7, 0xae80, 0x0) [ 323.710996][ T5] usb 3-1: device descriptor read/8, error -71 13:27:09 executing program 4: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x408000, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS32(r0, 0x806c4120, &(0x7f00000000c0)) syz_emit_ethernet(0x3e, &(0x7f0000000080)=ANY=[@ANYBLOB="034501000900aaaaaaaaaa0086dd6009080000083a00fe8000000000000000000000000000bbff0200000000008000000000000000058000907800000000"], 0x0) [ 323.920975][ T5] usb 3-1: device descriptor read/8, error -71 13:27:09 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22, 0x0, @empty}, 0x1c) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r4, 0x84, 0x70, &(0x7f0000000000)={0x0, @in={{0x2, 0x4e21, @private=0xa010101}}, [0x0, 0x401, 0x5, 0x8, 0x1, 0x1, 0x3, 0x9, 0x4, 0x7, 0x1, 0x7, 0x5, 0x5, 0x4]}, &(0x7f0000000140)=0x100) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r2, 0x84, 0x79, &(0x7f0000000180)={r5, 0x451}, 0x8) listen(r0, 0x1) syz_emit_ethernet(0x3c4, &(0x7f0000000280)=ANY=[@ANYBLOB="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"], 0x0) 13:27:09 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x252100, 0x0) r1 = openat$cgroup(r0, &(0x7f00000000c0)='syz1\x00', 0x200002, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000000b40)={&(0x7f00000001c0)={0x2, 0x4e23, @multicast2}, 0x10, &(0x7f0000000ac0)=[{&(0x7f0000000200)="3736a48e2dc7419e87faa97b57d7b0b83fefffef4ca6204c3341524665319f15400d2d8dbc817469ab8ffccc50a37eba5e55d010f1ed1c2bc86d7e7f186e45f0dada38d7b4f7d06be4267c85decf4f77d84ca9b367c363f8ac8d422952a912ee1ad15885f3edf7e81c4cbee53dc246c4f25eaf1133ce5eac2f", 0x79}, {&(0x7f0000000280)="1864ada980215844c6aad622cff907a0f8ebcb3693b324792de4e6edd41e2ecdaf74a665db589da997d9f9e2ff19472fd9726af68a2ee09f98b28bb01a57ba36aa1eeab82480ef4ab4530bc7cda4a852cb6cdd50e1df2f01837c86af04948113de0a4916be90e70e8cab1036e80354ba", 0x70}, {&(0x7f0000000300)="7c3fc96b91b8cfe9f7b42e77cbbd96140f1f224db4a4cb3e6618fe310e08f98bf0ab905f2b0c1d43dc1dc574d93c5bf967ee4a87a94bd7078761d7fb90b0103ae35ad19373e36cb184e87949712f88a1a3cf741636e1015c2bcc6b0c7174e54e83e7fd7e16bd45a5bfd27319eb6839e567c8d98bf949d55131c93c16e99078478f59d3", 0x83}, {&(0x7f0000000a40)="22102b355799af3e268c113a42d473f551024d5c7f921ea973ecf4c8e48cd74261c8fdf9a9f554b023896f098717980b4cde11f477420268e12124e4211e089a7f04ca", 0x43}, {&(0x7f0000000440)="2c0237750a9c0edabca421579268fe669435b72f8bfabe9122109a38e11f6261a5870c", 0x23}], 0x5, &(0x7f00000004c0)=[@ip_tos_int={{0x14}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x5}}], 0x30}, 0x80c1) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$VIDIOC_TRY_EXT_CTRLS(r5, 0xc0205649, &(0x7f0000000c00)={0xa10000, 0x8001, 0x6, 0xffffffffffffffff, 0x0, &(0x7f0000000bc0)={0x990afe, 0xab, [], @p_u32=&(0x7f0000000b80)=0x7}}) ioctl$KVM_REGISTER_COALESCED_MMIO(r6, 0x4010ae67, &(0x7f0000000c40)={0x0, 0x100000}) r7 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) openat$cgroup_procs(r7, &(0x7f0000000180)='tasks\x00', 0x2, 0x0) preadv(r2, &(0x7f00000009c0)=[{&(0x7f0000000500)=""/154}, {&(0x7f00000003c0)=""/68}, {&(0x7f00000005c0)=""/214}, {&(0x7f00000006c0)=""/194}, {&(0x7f00000007c0)=""/146}, {&(0x7f0000000880)=""/144}, {&(0x7f0000000480)=""/13}, {&(0x7f0000000940)=""/71}], 0x2a9, 0x0) [ 324.231933][ T3265] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 324.401063][ T12] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 13:27:09 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x4, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$restrict_keyring(0x1d, 0x0, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f00000001c0)=@in6={0x2, 0x0, 0x0, @remote}, 0x80, 0x0}, 0x0) r0 = socket$kcm(0xa, 0x3, 0x3a) sendmsg$kcm(r0, &(0x7f0000000180)={&(0x7f00000001c0)=@nl=@unspec, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000240)="82c2178d", 0xfc9e}], 0x1}, 0x0) r1 = dup(0xffffffffffffffff) ioctl$KVM_SET_TSS_ADDR(r1, 0xae47, 0x0) syz_usb_ep_write$ath9k_ep2(0xffffffffffffffff, 0x83, 0x12, &(0x7f0000000000)=@conn_svc_rsp={0x0, 0x0, 0xa, "5aeebc00", {0x3, 0x107, 0x0, 0x5, 0xd38, 0x9d}}) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(0xffffffffffffffff, 0x40485404, &(0x7f0000000140)={{0x2, 0x7, 0x3}, 0x95, 0x4aa}) add_key$keyring(0x0, &(0x7f0000000340)={'syz', 0x0}, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, 0x0, 0x0) r2 = socket$pppoe(0x18, 0x1, 0x0) ioctl$DRM_IOCTL_MODE_OBJ_GETPROPERTIES(0xffffffffffffffff, 0xc02064b9, &(0x7f00000000c0)={0x0, &(0x7f0000000040)=[0x0, 0x0], 0x0, 0x0, 0xc0c0c0c0}) connect$pppoe(r2, &(0x7f0000000080)={0x18, 0x0, {0x100, @dev, 'geneve0\x00'}}, 0x1e) openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) 13:27:09 executing program 4: r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) r1 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2a, &(0x7f0000000080)={0x1, {{0xa, 0x0, 0x6, @mcast1={0xff, 0x7}, 0x1}}, {{0xa, 0x0, 0x0, @remote, 0xfffffffd}}}, 0x108) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) r3 = dup(r2) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$PIO_FONTRESET(r5, 0x4b6d, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r6 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000080)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_LISTDEF(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000400)=ANY=[@ANYBLOB, @ANYRES16=r6, @ANYBLOB="00082dbd7000fcdbdf2506000000060001003a00000006000b001f000000080002000100000014000600fc00000000000000000000000000000114"], 0x54}, 0x1, 0x0, 0x0, 0x10}, 0x10) sendmsg$NLBL_MGMT_C_ADDDEF(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000040)={0x1c, r6, 0x10, 0x70bd2b, 0x25dfdbfd, {}, [@NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x24000044}, 0x4000000) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(r0) [ 324.822573][ T2484] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 324.833770][ T2764] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 13:27:10 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) execveat(r1, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)=[&(0x7f0000000040)='-]-*![\x02*\x00', &(0x7f0000000100)=')^\':@\x00', &(0x7f0000000140)='.@\x00', &(0x7f00000001c0)='\x00'], &(0x7f00000002c0)=[&(0x7f0000000240)=')@\x00', &(0x7f0000000280)='::\x00'], 0x74c7e20ee351b8ce) r2 = socket$inet6(0xa, 0x3, 0x5) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f00000000c0)={@dev, 0x800, 0x0, 0x3, 0x9}, 0x20) sendmmsg(0xffffffffffffffff, &(0x7f0000008600)=[{{&(0x7f0000000080)=@caif=@rfm={0x25, 0x0, "7a943563f876df8075d036f5974bfc3f"}, 0x80, 0x0}}], 0x1, 0x0) setsockopt$inet6_int(r2, 0x29, 0x1000000000021, &(0x7f0000000180)=0xffffffc1, 0x4) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x380000, @empty}, 0x1c) sendmmsg$inet6(r2, &(0x7f0000007e40), 0x58f, 0x0) 13:27:10 executing program 5: getpid() getpgid(0x0) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f00000000c0)=""/49, &(0x7f0000000180)=0x31) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) r1 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x404740, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) close(r3) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @dev, 0xc}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f0000000740)=ANY=[@ANYBLOB="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", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_RTOINFO(r3, 0x84, 0x0, &(0x7f0000000000)={r5, 0x0, 0x1, 0x24}, 0x10) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f0000000380)={r5, @in6={{0xa, 0x4e22, 0xd5d, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x84) ioctl$VIDIOC_S_FBUF(r1, 0x4030560b, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040), {0x0, 0x8, 0x32315258, 0x0, 0x8b97, 0x8, 0x0, 0x1}}) fcntl$getownex(r0, 0x10, &(0x7f0000000100)={0x0, 0x0}) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) process_vm_readv(r6, &(0x7f00000001c0)=[{&(0x7f0000000340)=""/38, 0x26}], 0x1, &(0x7f0000002540)=[{&(0x7f0000000240)=""/67, 0x43}], 0x1, 0x0) [ 325.241663][ T9931] ptrace attach of "/root/syz-executor.5"[7443] was attempted by "/root/syz-executor.5"[9931] [ 325.287091][ T3265] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 13:27:10 executing program 5: r0 = socket$inet(0x2, 0x4, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000001c0)=@broute={'broute\x00', 0x60, 0x0, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000100], 0x2, 0x0, &(0x7f0000000100)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffc}, {0x0, '\x00', 0x0, 0xffffffffffffffff}]}, 0x108) 13:27:11 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x4, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$restrict_keyring(0x1d, 0x0, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f00000001c0)=@in6={0x2, 0x0, 0x0, @remote}, 0x80, 0x0}, 0x0) r0 = socket$kcm(0xa, 0x3, 0x3a) sendmsg$kcm(r0, &(0x7f0000000180)={&(0x7f00000001c0)=@nl=@unspec, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000240)="82c2178d", 0xfc9e}], 0x1}, 0x0) r1 = dup(0xffffffffffffffff) ioctl$KVM_SET_TSS_ADDR(r1, 0xae47, 0x0) syz_usb_ep_write$ath9k_ep2(0xffffffffffffffff, 0x83, 0x12, &(0x7f0000000000)=@conn_svc_rsp={0x0, 0x0, 0xa, "5aeebc00", {0x3, 0x107, 0x0, 0x5, 0xd38, 0x9d}}) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(0xffffffffffffffff, 0x40485404, &(0x7f0000000140)={{0x2, 0x7, 0x3}, 0x95, 0x4aa}) add_key$keyring(0x0, &(0x7f0000000340)={'syz', 0x0}, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, 0x0, 0x0) r2 = socket$pppoe(0x18, 0x1, 0x0) ioctl$DRM_IOCTL_MODE_OBJ_GETPROPERTIES(0xffffffffffffffff, 0xc02064b9, &(0x7f00000000c0)={0x0, &(0x7f0000000040)=[0x0, 0x0], 0x0, 0x0, 0xc0c0c0c0}) connect$pppoe(r2, &(0x7f0000000080)={0x18, 0x0, {0x100, @dev, 'geneve0\x00'}}, 0x1e) openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) 13:27:11 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x4, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$restrict_keyring(0x1d, 0x0, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f00000001c0)=@in6={0x2, 0x0, 0x0, @remote}, 0x80, 0x0}, 0x0) r0 = socket$kcm(0xa, 0x3, 0x3a) sendmsg$kcm(r0, &(0x7f0000000180)={&(0x7f00000001c0)=@nl=@unspec, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000240)="82c2178d", 0xfc9e}], 0x1}, 0x0) r1 = dup(0xffffffffffffffff) ioctl$KVM_SET_TSS_ADDR(r1, 0xae47, 0x0) syz_usb_ep_write$ath9k_ep2(0xffffffffffffffff, 0x83, 0x12, &(0x7f0000000000)=@conn_svc_rsp={0x0, 0x0, 0xa, "5aeebc00", {0x3, 0x107, 0x0, 0x5, 0xd38, 0x9d}}) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(0xffffffffffffffff, 0x40485404, &(0x7f0000000140)={{0x2, 0x7, 0x3}, 0x95, 0x4aa}) add_key$keyring(0x0, &(0x7f0000000340)={'syz', 0x0}, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, 0x0, 0x0) r2 = socket$pppoe(0x18, 0x1, 0x0) ioctl$DRM_IOCTL_MODE_OBJ_GETPROPERTIES(0xffffffffffffffff, 0xc02064b9, &(0x7f00000000c0)={0x0, &(0x7f0000000040)=[0x0, 0x0], 0x0, 0x0, 0xc0c0c0c0}) connect$pppoe(r2, &(0x7f0000000080)={0x18, 0x0, {0x100, @dev, 'geneve0\x00'}}, 0x1e) openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) [ 326.323496][ T3265] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 327.350898][ C0] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 327.910801][ T5] net_ratelimit: 1 callbacks suppressed [ 327.910808][ T5] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 13:27:13 executing program 3: r0 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x8000000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x3, 0x9) bind$inet6(r1, &(0x7f00000001c0)={0xa, 0x4ea3, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x8}, 0x42) listen(r1, 0x10001) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f00000003c0), 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x6000000, @loopback}], 0x1c) syz_usb_control_io(0xffffffffffffffff, 0x0, &(0x7f0000000100)={0x84, 0x0, 0x0, 0x0, &(0x7f00000004c0)={0x20, 0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = syz_usb_connect$printer(0x1, 0x36, &(0x7f0000000200)=ANY=[@ANYBLOB="12010040090000082505a8a40700000000010902240001010000000904000012070103000905010200ffe00000090582021a"], 0x0) syz_usb_control_io(r2, 0x0, 0x0) syz_usb_control_io(r2, 0x0, &(0x7f0000000740)={0x84, 0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_disconnect(r2) syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000200)=ANY=[], 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffffff, 0xc010640b, &(0x7f0000000000)={0x0, 0x0, 0x7ffffffc}) socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f0000000080)={r3, 0x80000, r4}) 13:27:13 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r2) connect$inet(r2, &(0x7f0000000000)={0x2, 0x4e22, @broadcast}, 0x10) unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000100)=0x3) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) r4 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r4, 0x40047438, &(0x7f0000000180)=""/246) ioctl$PPPIOCSFLAGS1(r4, 0x7439, 0x0) 13:27:13 executing program 0: syz_emit_ethernet(0x40, &(0x7f00000000c0)=ANY=[@ANYBLOB="018000040001aaaaaaaaaabb8600000000000000000001fe8000000000000000000000000000aa00000800008a0000000000000000000000000000000d69d01587cf5b50026fc0822bee623b46fe6db6130979458ab29867965939d9b713abf03e423f1aa0709829fdf18463bcee286ad2a7d3abdbe5fde38e1f2d7d26cbe2214290957914a3e4f1ad8af122ec9166ed5f0d4d5e09c50bcb7c3b7576a5dbc3ecb144280b5f31"], 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$DRM_IOCTL_MODE_LIST_LESSEES(r3, 0xc01064c7, &(0x7f0000000040)={0x1, 0x0, &(0x7f0000000000)=[0x0]}) ioctl$DRM_IOCTL_MODE_REVOKE_LEASE(r1, 0xc00464c9, &(0x7f0000000080)={r4}) bpf$OBJ_GET_PROG(0x7, &(0x7f00000001c0)={&(0x7f0000000180)='./file0\x00', 0x0, 0x10}, 0x10) 13:27:13 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x4, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$restrict_keyring(0x1d, 0x0, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f00000001c0)=@in6={0x2, 0x0, 0x0, @remote}, 0x80, 0x0}, 0x0) r0 = socket$kcm(0xa, 0x3, 0x3a) sendmsg$kcm(r0, &(0x7f0000000180)={&(0x7f00000001c0)=@nl=@unspec, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000240)="82c2178d", 0xfc9e}], 0x1}, 0x0) r1 = dup(0xffffffffffffffff) ioctl$KVM_SET_TSS_ADDR(r1, 0xae47, 0x0) syz_usb_ep_write$ath9k_ep2(0xffffffffffffffff, 0x83, 0x12, &(0x7f0000000000)=@conn_svc_rsp={0x0, 0x0, 0xa, "5aeebc00", {0x3, 0x107, 0x0, 0x5, 0xd38, 0x9d}}) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(0xffffffffffffffff, 0x40485404, &(0x7f0000000140)={{0x2, 0x7, 0x3}, 0x95, 0x4aa}) add_key$keyring(0x0, &(0x7f0000000340)={'syz', 0x0}, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, 0x0, 0x0) r2 = socket$pppoe(0x18, 0x1, 0x0) ioctl$DRM_IOCTL_MODE_OBJ_GETPROPERTIES(0xffffffffffffffff, 0xc02064b9, &(0x7f00000000c0)={0x0, &(0x7f0000000040)=[0x0, 0x0], 0x0, 0x0, 0xc0c0c0c0}) connect$pppoe(r2, &(0x7f0000000080)={0x18, 0x0, {0x100, @dev, 'geneve0\x00'}}, 0x1e) 13:27:13 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f00000000c0)={0xa0, 0x19, 0x0, {0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x8}}, 0xa0) mount$fuse(0x20000000, &(0x7f0000000440)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) ioctl$FS_IOC_SETVERSION(r0, 0xc0c0583b, &(0x7f0000000080)) ioctl$PPPIOCSPASS(r0, 0x40107447, &(0x7f0000000180)={0x5, &(0x7f0000000040)=[{0x9, 0x5, 0x5, 0x1}, {0x1f, 0x0, 0x8, 0x80}, {0x0, 0x2f, 0x7, 0x7}, {0xa6c, 0xf9, 0x9, 0x3}, {0x200, 0x80, 0xcf, 0x6}]}) [ 328.320838][ T9957] IPVS: ftp: loaded support on port[0] = 21 [ 328.401632][ T3265] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 13:27:13 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VIDIOC_S_FREQUENCY(r1, 0x402c5639, &(0x7f0000000040)={0x2, 0x1, 0x39}) exit_group(0x0) mknod(&(0x7f0000000000)='./file0\x00', 0x1120, 0x0) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f0000000300)) timer_settime(0x0, 0x0, &(0x7f0000000380)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$DMA_BUF_IOCTL_SYNC(r3, 0x40086200, &(0x7f00000000c0)=0x1) r4 = gettid() sendmsg$IPVS_CMD_GET_INFO(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000080), 0xc, 0x0}, 0x0) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) tkill(r4, 0x16) [ 328.530698][ T3267] usb 4-1: new low-speed USB device number 2 using dummy_hcd [ 328.550988][ C1] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 328.559646][ C1] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 328.568077][ C1] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 328.576589][ C1] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 13:27:14 executing program 4: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="38020000000000000044ce504dac26306b0dccda0562a93cefe00bb63a36aff911a4e3726842397c1e7f9000000000000000007485ac5f97e3daef21b274a924bab3659673862f5d0000000000eed9e6a789373da93073c7cb34221d1de5d0af589b30d527867af823", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000000000000000000000b000000000000006c0000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000006000000000000000000000000000200000000000000f5ffffffffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020001000000000000000000480003006465666c617465"], 0x138}}, 0x0) connect$pppl2tp(r0, &(0x7f00000000c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, r2, 0x1, 0x2, 0x0, 0x4, {0xa, 0x4e21, 0x2, @remote, 0x1}}}, 0x3a) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) r3 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$AUDIT_USER(r3, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0xb4, 0x3ed, 0x4, 0x70bd2d, 0x25dfdbfc, "411dc9f54a6e555848e8d65bab9c03c5bc3091d32382a195abbdfa2e2ce3a110a7f0ea0a4e7fba6c1d5f65d48e6187e3b050f089c13a4643009961649502d4458940c7ce8aae04e766f0631d9e8b6673b7afe6e6f203430c182cf5cecbef43339172c769229bfcc7ba439b4968cd5e22fe02c16c202aed9c42e807d01995bad1472edc3a3e0b59dd00fd5eab9acb35b15444bae6ebd324190bb03d7515251e7925", [""]}, 0xb4}}, 0x880) ptrace$cont(0x20, 0x0, 0x0, 0x10) r4 = gettid() ptrace$setopts(0x4206, r4, 0x0, 0x0) tkill(r4, 0x3c) ptrace$cont(0x18, r4, 0x0, 0x0) ptrace$setregs(0xd, r4, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r4, 0x0, 0x10) r5 = getpgid(r4) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r3, &(0x7f00000005c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000580)={&(0x7f0000000400)=ANY=[@ANYBLOB="4cff0000", @ANYRES16=0x0, @ANYBLOB="020028bd7000fcdbdf25310000000800db00", @ANYRES32=r3, @ANYBLOB='\b\x00R\x00', @ANYRES32=0x0, @ANYBLOB="080001000000000008000300", @ANYRES32=0x0, @ANYBLOB="08000300", @ANYRES32=0x0, @ANYBLOB='\b\x00R\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00R\x00', @ANYRES32=r5, @ANYBLOB], 0x4c}, 0x1, 0x0, 0x0, 0x20040805}, 0x4004091) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x7000000, 0x0}}], 0x400000000000085, 0x0) sendmmsg$sock(r1, &(0x7f0000000080)=[{{0x0, 0xffffffffffffffb6, 0x0}}], 0x1, 0x20000854) 13:27:14 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0205648, &(0x7f0000002540)={0xa30000, 0x6, 0x9, 0xffffffffffffffff, 0x0, &(0x7f0000002500)={0xa00901, 0x2, [], @p_u32=&(0x7f00000024c0)=0x5}}) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000002580)={0x3000, &(0x7f0000002480), 0x0, r2, 0x2}) connect$l2tp(r1, &(0x7f0000000000)={0x2, 0x0, @local, 0x1}, 0x10) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$midi(r4, &(0x7f0000000040)="c2a646fb0ac19c630b414584bbcf6400ed26e00f95e370ae255085b9d53369c7b772880c0631161152227a539508f091ed08f8eb9db38a45b30a6378cf89b9bc48dbcc98b6900194079f655057970c74", 0x50) syz_emit_ethernet(0x9e, &(0x7f0000000200)=ANY=[@ANYBLOB="ffffffffffffaaaaaaaaaabb86dd6000000000683aff01000000000000000000000000000000ff020000000000000000000000000001860090780090000000000000000000000009a78ce540cd4f791153d5dea6b2590b1ce8a3c59273244bd2439adc07df0a69748e254c1e4a8a8b3f0ab0c430d3be27df3e34066d42ca0a5c11b37adac15084dbaf736b41e5a818020001ad0d000000000000b267bc6c"], 0x0) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmsg$kcm(r6, &(0x7f0000002440)={&(0x7f00000000c0)=@sco, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000140)="8a4a97996eb9427b988e0ffa06743af9110ba809815587eb23af6981d1f06dcd7ff5ccf3e405e15031cc4002c6340ac8483964b3f9495ed6107723f2da7ce9de5f4ae7b746a6e06f983dd8796d", 0x4d}, {&(0x7f00000001c0)="9e7b453e60db895daeb9490f", 0xc}], 0x2, &(0x7f0000000300)=[{0x1010, 0x113, 0xfffffffb, "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"}, {0x110, 0x88, 0x1, "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"}, {0x1010, 0x117, 0x6, "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"}], 0x2130}, 0x40000) [ 328.965390][ T3267] usb 4-1: unable to get BOS descriptor or descriptor too short [ 329.060903][ T3267] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x1 is Bulk; changing to Interrupt [ 329.091817][ T3267] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x82 is Bulk; changing to Interrupt 13:27:14 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)="1800000035000510d25a80648c63940d0324fc6010001040", 0x18}], 0x1, 0x0, 0x0, 0x60000000}, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) write$binfmt_elf64(r0, &(0x7f0000000480)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0xf8, 0x0, 0x7f, 0x974f, 0x2, 0x6, 0x2, 0x183, 0x40, 0x10e, 0x5, 0x3, 0x38, 0x1, 0x0, 0x1, 0x5bcf}, [{0x1, 0x2, 0x0, 0x40, 0x8, 0x7, 0xb93}, {0x2, 0x1, 0x1, 0x86, 0x4f87, 0x5e, 0x8c, 0x3c5}], "32cc2a0e300e4a0ae9bac249c3bb9c79bef4d8617ccd", [[], [], [], [], [], [], []]}, 0x7c6) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) stat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='fuse\x00', 0x100000, &(0x7f0000000380)=ANY=[@ANYBLOB='fd=', @ANYRESHEX, @ANYBLOB, @ANYRESDEC=r3, @ANYBLOB="4e2958e50afef014aec5d237282860c5d9a4e813fdf431ebdd1e80f4c7ed9a18a9b292711aef3d9e0c50cb6fa3f6d0b59ddb0eb6834a309616e8a56ef95d96de22a3e8e1ebf668f3eabfc52fa8e03e9ac35d477cd96b4794507e751c0062bb206278bd5143865f39592d1a7188453224e1cb13ca5bbbbd2ad8ed5e4c827d643bb42af13b8279c767ca9780494cadb429374202cab910eb6ec4"]) fstat(0xffffffffffffffff, &(0x7f0000000140)) r4 = socket$unix(0x1, 0x104000000000001, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000000080)=0xc) setresgid(0x0, 0x0, r5) write$FUSE_CREATE_OPEN(r2, &(0x7f00000001c0)={0xa0, 0x0, 0x1, {{0x0, 0x2, 0x1, 0x200, 0xf8, 0x4, {0x5, 0xfffffffffffffffd, 0x0, 0x7, 0x2, 0x100000000, 0x7, 0x2, 0x5, 0x8000, 0x10001, r3, r5, 0x2, 0x8}}, {0x0, 0x2}}}, 0xa0) [ 329.150549][ T3267] usb 4-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 329.219160][ T3267] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.07 [ 329.244399][T10003] openvswitch: netlink: Flow get message rejected, Key attribute missing. [ 329.275885][ T3267] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 329.288315][ T9957] IPVS: ftp: loaded support on port[0] = 21 [ 329.315494][T10003] openvswitch: netlink: Flow get message rejected, Key attribute missing. [ 329.352445][ T9955] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 329.360221][ T9955] raw-gadget gadget: fail, usb_ep_enable returned -22 13:27:14 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000001000/0x18000)=nil, &(0x7f0000000300)=[@textreal={0x8, &(0x7f0000000340)="643e0f01d1baf80c66b8d091898a66efbafc0c66b80000000066ef26670f08660fc77155d9d90f01cf66b8020000000f23c00f21f86635010008000f23f8f264790aba4100b0eeee66b9e202000066b80700000066ba000000000f30", 0x5c}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000100)={@rand_addr=0x64010102, @multicast1}, 0xc) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$smc(&(0x7f0000000280)='SMC_PNETID\x00') r7 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) getsockopt$inet_mreqn(r8, 0x0, 0x3c, &(0x7f00000001c0)={@multicast1, @dev}, &(0x7f0000000200)=0xc) sendmsg$SMC_PNETID_GET(r5, &(0x7f0000000100)={0x0, 0x2000000, &(0x7f00000000c0)={&(0x7f0000000040)={0x20, r6, 0x1, 0x0, 0x0, {}, [@SMC_PNETID_NAME={0x9, 0x1, 'syz2\x00'}]}, 0x20}}, 0x0) sendmsg$SMC_PNETID_ADD(r4, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000040)={&(0x7f0000000140)={0x58, r6, 0x0, 0x70bd2b, 0x25dfdbff, {}, [@SMC_PNETID_ETHNAME={0x14, 0x2, 'gre0\x00'}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'bridge0\x00'}, @SMC_PNETID_IBPORT={0x5, 0x4, 0x2}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz1\x00'}, @SMC_PNETID_IBPORT={0x5, 0x4, 0x1}]}, 0x58}, 0x1, 0x0, 0x0, 0xc0}, 0x8c91) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000004c0)={[0x0, 0x3, 0x3, 0x0, 0x0, 0x0, 0x800000004cb, 0xffffffffffffffff, 0x0, 0x0, 0x9, 0x0, 0x7ffffffffffe, 0x0, 0x4000000000000ee], 0x0, 0x201}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 329.411177][ T3267] hub 4-1:1.0: bad descriptor, ignoring hub [ 329.417201][ T3267] hub: probe of 4-1:1.0 failed with error -5 13:27:14 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x4, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$restrict_keyring(0x1d, 0x0, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f00000001c0)=@in6={0x2, 0x0, 0x0, @remote}, 0x80, 0x0}, 0x0) r0 = socket$kcm(0xa, 0x3, 0x3a) sendmsg$kcm(r0, &(0x7f0000000180)={&(0x7f00000001c0)=@nl=@unspec, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000240)="82c2178d", 0xfc9e}], 0x1}, 0x0) r1 = dup(0xffffffffffffffff) ioctl$KVM_SET_TSS_ADDR(r1, 0xae47, 0x0) syz_usb_ep_write$ath9k_ep2(0xffffffffffffffff, 0x83, 0x12, &(0x7f0000000000)=@conn_svc_rsp={0x0, 0x0, 0xa, "5aeebc00", {0x3, 0x107, 0x0, 0x5, 0xd38, 0x9d}}) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(0xffffffffffffffff, 0x40485404, &(0x7f0000000140)={{0x2, 0x7, 0x3}, 0x95, 0x4aa}) add_key$keyring(0x0, &(0x7f0000000340)={'syz', 0x0}, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, 0x0, 0x0) socket$pppoe(0x18, 0x1, 0x0) ioctl$DRM_IOCTL_MODE_OBJ_GETPROPERTIES(0xffffffffffffffff, 0xc02064b9, &(0x7f00000000c0)={0x0, &(0x7f0000000040)=[0x0, 0x0], 0x0, 0x0, 0xc0c0c0c0}) [ 329.499152][ T3266] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 13:27:14 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x4, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$restrict_keyring(0x1d, 0x0, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f00000001c0)=@in6={0x2, 0x0, 0x0, @remote}, 0x80, 0x0}, 0x0) r0 = socket$kcm(0xa, 0x3, 0x3a) sendmsg$kcm(r0, &(0x7f0000000180)={&(0x7f00000001c0)=@nl=@unspec, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000240)="82c2178d", 0xfc9e}], 0x1}, 0x0) r1 = dup(0xffffffffffffffff) ioctl$KVM_SET_TSS_ADDR(r1, 0xae47, 0x0) syz_usb_ep_write$ath9k_ep2(0xffffffffffffffff, 0x83, 0x12, &(0x7f0000000000)=@conn_svc_rsp={0x0, 0x0, 0xa, "5aeebc00", {0x3, 0x107, 0x0, 0x5, 0xd38, 0x9d}}) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(0xffffffffffffffff, 0x40485404, &(0x7f0000000140)={{0x2, 0x7, 0x3}, 0x95, 0x4aa}) add_key$keyring(0x0, &(0x7f0000000340)={'syz', 0x0}, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, 0x0, 0x0) r2 = socket$pppoe(0x18, 0x1, 0x0) ioctl$DRM_IOCTL_MODE_OBJ_GETPROPERTIES(0xffffffffffffffff, 0xc02064b9, &(0x7f00000000c0)={0x0, &(0x7f0000000040)=[0x0, 0x0], 0x0, 0x0, 0xc0c0c0c0}) connect$pppoe(r2, &(0x7f0000000080)={0x18, 0x0, {0x100, @dev, 'geneve0\x00'}}, 0x1e) [ 329.925714][ T57] tipc: TX() has been purged, node left! [ 330.551823][ T3266] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 330.573929][T10050] udc-core: couldn't find an available UDC or it's busy [ 330.581375][T10050] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 13:27:17 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$nl_netfilter(0x10, 0x3, 0xc) r2 = socket(0x26, 0x80000, 0x8) sendmsg$NFT_BATCH(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f0000001680)=ANY=[], 0x68}}, 0x41) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x5c7c01, 0x0) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000240)='/dev/loop-control\x00', 0x0, 0x0) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001840)={0xffffffffffffffff}) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) close(r4) openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r9 = ioctl$KVM_CREATE_VCPU(r8, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r4, r9, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$SIOCGIFMTU(r3, 0x8921, &(0x7f0000000080)) r10 = creat(&(0x7f0000000040)='./file0\x00', 0xbc) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(r10, 0x12, 0x2, &(0x7f0000000100), &(0x7f0000000140)) 13:27:17 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000100)=[@text32={0x20, &(0x7f0000000000)="0fc7aa00000000c4e2613d770e0f0159f9c4c14458e466b8dc000f00d0ff14bd8f000000660f3881849ee700000066660fc7b006000000ea09000000c800360f01c8", 0x42}], 0xb0f, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x11d000}) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = accept4$unix(r4, &(0x7f00000001c0)=@abs, &(0x7f0000000140)=0x6e, 0x0) fcntl$F_GET_RW_HINT(r5, 0x40b, &(0x7f0000000240)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) pwrite64(0xffffffffffffffff, &(0x7f0000000080)="3fff410156b2395ca0814a21a0ba064beef0626f54bc", 0x16, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_XSAVE(0xffffffffffffffff, 0x5000aea5, &(0x7f0000000440)) 13:27:17 executing program 4: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) syz_open_procfs(0x0, &(0x7f0000000240)='ns\x00') mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000280)='./file0\x00') setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000000)={0x0, 0x0, 0x1, 0x24}, 0x10) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f00000002c0)={0x0, 0xffffffff, 0x1f, 0x1, 0x7, 0x6, 0xffff, 0x0, {0x0, @in={{0x2, 0x4e21, @empty}}, 0x7, 0x0, 0x96, 0x0, 0x9}}, &(0x7f0000000200)=0xb0) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(0xffffffffffffffff, 0x84, 0x78, &(0x7f00000003c0)=r0, 0x4) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ftruncate(r1, 0x208200) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) r4 = socket(0x0, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, 0x0, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r4, 0x6, 0xe, 0x0, 0x0) r5 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x20000, 0x0) ioctl$RNDGETENTCNT(r5, 0x80045200, &(0x7f00000000c0)) read(r3, &(0x7f0000000180)=""/19, 0xfffffe47) 13:27:17 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x4, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$restrict_keyring(0x1d, 0x0, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f00000001c0)=@in6={0x2, 0x0, 0x0, @remote}, 0x80, 0x0}, 0x0) r0 = socket$kcm(0xa, 0x3, 0x3a) sendmsg$kcm(r0, &(0x7f0000000180)={&(0x7f00000001c0)=@nl=@unspec, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000240)="82c2178d", 0xfc9e}], 0x1}, 0x0) r1 = dup(0xffffffffffffffff) ioctl$KVM_SET_TSS_ADDR(r1, 0xae47, 0x0) syz_usb_ep_write$ath9k_ep2(0xffffffffffffffff, 0x83, 0x12, &(0x7f0000000000)=@conn_svc_rsp={0x0, 0x0, 0xa, "5aeebc00", {0x3, 0x107, 0x0, 0x5, 0xd38, 0x9d}}) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(0xffffffffffffffff, 0x40485404, &(0x7f0000000140)={{0x2, 0x7, 0x3}, 0x95, 0x4aa}) add_key$keyring(0x0, &(0x7f0000000340)={'syz', 0x0}, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, 0x0, 0x0) socket$pppoe(0x18, 0x1, 0x0) 13:27:17 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) r3 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-control\x00', 0x80000, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r3, 0x40045532, &(0x7f00000001c0)=0x4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=ANY=[@ANYBLOB="8c0000002c00270d00"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000080000000d0001006d61746368616c6c0000000058000200540002005000010008000100627066"], 0x8c}}, 0x0) r4 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000200), 0x4924924924926d3, 0x0) [ 331.730873][ T3266] usb 4-1: USB disconnect, device number 2 [ 331.764834][T10060] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 331.931306][T10069] netlink: 68 bytes leftover after parsing attributes in process `syz-executor.0'. [ 332.020197][T10069] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 332.150935][T10082] netlink: 68 bytes leftover after parsing attributes in process `syz-executor.0'. 13:27:17 executing program 2: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYRES32], 0x0) syz_usb_disconnect(r0) r1 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000090000204d041cc304000000000109022440010000a0000904000001"], 0x0) syz_usb_control_io(r1, &(0x7f0000001580)={0x2c, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x20, 0x29, 0xf, {0xf, 0x29, 0x1, 0x0, 0x0, 0x0, "c09893e1", "00eac917"}}, 0x0}, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000002280)={0x84, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001f80)={0x20, 0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r1, 0x0, 0x0) syz_usb_control_io(r1, 0x0, &(0x7f0000001100)={0x84, 0x0, 0x0, 0x0, &(0x7f0000000dc0)={0x20, 0x0, 0x4, {0x5}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r1, 0x0, &(0x7f0000000a80)={0x2c, &(0x7f0000000780)={0x0, 0x0, 0x4, "ccadb8e4"}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000001c80)={0x84, 0x0, 0x0, 0x0, &(0x7f0000001940)={0x20, 0x0, 0x4, {0x28eb37126f3845db}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 332.233504][T10082] netlink: 68 bytes leftover after parsing attributes in process `syz-executor.0'. 13:27:17 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000000)="440f20c066350a000000440f22c00f01c46564f30f0966b8000000000f23c80f21f866350800e0000f23f8f20f35660f113ff26c0f0fcb9e2e0f011c365c", 0x3e}], 0x1, 0x0, 0x0, 0x0) open(&(0x7f0000000100)='./file0\x00', 0x8000, 0x40) socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0xdffffffffffffffd) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) keyctl$dh_compute(0x17, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x0}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x11d000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) r4 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$DRM_IOCTL_GET_STATS(r4, 0x80f86406, &(0x7f00000001c0)=""/238) clone(0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)="a02834e390a8816ded02ca498c1798a32916527af76d10c9502217c105d6312171a4c25765ea88262278046c60a967c752c79c162b04fd4485a95d8f46f653cc23aee344cec6d22c297af3fdd03e8216f1529a8c00c43da9670993ae681274f321222ef9806a7c398a5ccb23793c030a3ff5f746980fb0da596cd7931f3f0c4ea7b2ea5e29b73f88a45416bde6cf4fa98108512b4a5f31a0055d90215a81e682ec7d9621c41940d9feeb8e7fabaefc0cb0edbc7e1e8fe043dabc24400050a779a8f9faceab6fabd7e3d6a22c09e0170c467f58105be10b5845e4883e44d1970aa39cd1a0237ffd7fcfe983d606464161985ca0d752a302035bd4e9a3a791fc495294a1d79bfadc9ac99668362e305c76e1873b577eeba92085a3c0260cfbd79551bd893b494dc5e997a291ac18e350cbc810aec7f70a933091565234058facb1fe8f4a7256c4f2043f133df19f2c0bc54e22c02a9b04f32ad367979275c890133a33b905bec94fa87265c4bf7b93209b47c9a5a7302af7e73c9167f570721188e4e446fd629ff337f05286063a28ff48364f501db404550573d5577ab830a3e1949c02d9be363a88e90f8634d2e28f083cfd636f4844e502fd7acc3f7f126f739627e95e40002f53e5f1baa8df11cc92f838d74ff3ad9afc99ba1237cee02ec110a56e2c45e3de8be46397777d0454d63ab8a8868a2d624c4ac41c2781c462c3a370a8b92c46fd41e70ce80e7cf01f0f4c78b9e19b28d9019e09bfc2ce20d65cbbcdea9f2312e015133d2c971899acd54de6e1551f88057524a3b9a6d9772eae9d2c25ff4213d1277c0b4b938bb5efabc9e6284fd20a11369f2d556d99a3b6acee820551d31d71e02d9db024a90e6bb92a8daeb073ce92a0cb8a27ca95acb592400a200a92b951196040fec89fd739644f80fa72025fe379e14de1ccfc8df522f71a931ee386317f7f66d228b93a4795332f29029efce0a1917dbdee4647d6b12b6bf6e3dac47d6f5ec89e457c821daf688d6d826df0da89bfbd85d9e7ec5f7445e397000633353e51af77f8061e89afca61d1b88b7684e4e97484f1f963874053d1da6d9fca076037d944c8d67dd013b15feec6480c89d7fd0b4ce85e246ac7084746645046ffbdd74036c9a3e52c1ddb13de46802f6b25f99c7b7068afa44f711e8605d51d07d55ea879c0ec1ad8c60a3d0377a245172dfc65aef32588ff413f6abdc349aea4dbcd0763849ef61a97332ada843c7c3df783edc4bd1f80a3bc77b3c8f7fe38b72a435d3640ade5787ea2eed2181525e9e270b37503574b8838f499f25136f464238c1e3f81f908534345b7442f23d7b105e616f848f0494e81c9ed34e7cceea45207563c388267e31e7bd012270ed1acba01c6be0eb88e0a0193af8bd0216028cbdb45c3c002e63496c495014b055c38a814a82a3029aaff1e4ccc3b8fefc5fe6df36fa957d4896cc33db74023b185cc04db0319c4da45f0663a9bbe2fc778606fc9b8b32cfa2bb66300df963a11eb429877e97805a9d1a73cc34a40232a5fba4f889113f975bc86de081aa41133386951997bcffa844ede7c37b2f630be9f86ff3ae5732ae344984cb9f84b58eb23af42e58cca31a47453d5651ec9fd971d915135b085dd57cb56f0a35909e87f04addccdfc0310b7db9415aac8ee142be74d66edbc4601b946f6521e1de9c45b482a0350e28cd925afb442c64b08184d95b8dfa3973ba1575b03790f779ea7b65f8f70dc2f20d2e537f923299cdba5e15feb0dfaff8e5de5f1f35a828e218d3005da0919bd12c04ef8092cb157b4e5d237dcb80ee7d0e36b7140334d76ced98bcf6790ebb05eef9eab3a972e349b1ae82ff42bcd7a499546f7f559f4a81d2b1fa202202c4f929b18599ffc4697e09d6e462a9348efe27e233381719e9402cb9aae43a3c40d830c5cfcfdd9b0e38744db3a99a12ade43a678556290db25793f3d4877840b87cdd24f4e0ca193005d9c9febe087831b566d17d1922fe944654a2c02438bedb121ee8dfb1ac80f295edf0587d90c8446bdef2b90a29f52ae3f905943154acc9caf6c8ab88836bcdbe133730023f80bb4662ad03f47e86ca0d045948b8d3bcd68555a22fb187a2cd86f9ddf6e89d2cd136fcdb85db59c12fbb4f1cacb425cc07002e5a96e2ae7f474df588294286628593e0cc8a13b4fe3f587d8bc833dc2cf062fc12cb9f30921825e9bc830226ee727e9e05782cab667415ca9ec94e9f6f18b88012451f988097f793f8c486ddd66f00f95824df0649248e3e6faa7ef3e3c72200c292251cd3dd923f191991c36126d645795c9c03b91f00638c9a83f74a543a21eec68bc9d2b995441b79db7403cbfb3c7fd06b10d812a3b6e87e2835871fb20ff3fbf0e557929688fa9e651cc1c00aa96aa13da23e2b33a91176fd873875441423e0a0cd95249dffe30df434f2f40c793b02205422f0834cd5723420884d5e60b9f2314ad07369e676226dcc2ec5245ac2678ebbcd336c0eea18d4b56cfd02327a94c736064000fe0d9183130180671bc2c9fc04805dd393ba1ad987949b43263bc7de4029aeb0dd46d7462e05a0aa8871d2f320281bf2914fa57a0fe9e07facf1750a6f35243e63d09d8a1e4f57fe86ef317ab7b162a0ca9446652869b78b15d8d8c79a1bc462db51ed65ffd250d558b7d69569e440cb3afc1f82a07e7705d0303d060ef702c0bee68bed40cefeed9e916e1c2b04648c574e3b9bde48fcf5bcb219d02f8a561c7aab5b176cc48547a4332c030ace97bf5023dec8a15d9a00d0793a8ed8a066af816ccb0110351cbfbb997a09ae8ffcb881c46a7634fd6fd1216e1bdc398438ca4d4b838aac624da43fddd3152fef16c81ca69a6b2ca730d40d3a74141fae53216c6757a99d09d8cbf4fb74cecc50fa4916923ee62fdccc772fb75b4d67d24e611ad3bc4a5a32dafde02a3036651a36b31a25ffab02f49af64ca8235aa5fdaf05c0982832a6d120dd5b32dcdedb8ef0634b1084b346254f86592dd1dffa0f0f5838e3e6dcd7adfda857affc9db5c97431ee9395b992f0455ce824471737720a2a77bdfe367112fd151b485cd86c830ccd5f88351b4c59778effe3a0f69cb2fbf8851bd509723d59f64dd19120194408848c251a5efb33e6860a366848e6e850c6d869c5a239c833ef7a3d053e37e7a0ca3c1bf0b25b647f4eae822533ec582540c40bafee8a00e8ac5101c92ca44c37efb2cb63c901bc145da83bceb86cb2859fb2ab1bb72cfcb1da4ebe6816423ae20c42d364eed2125decefd59c4263e0feea2c248673d923d945a231d7af6058558b368d07ecd297913bb7d26b7b06d8741d394c93cbc9d828f5c8b436ef27e959bdffd96cedaf93e36347f00a02e51b9ffe60dc9397c4c68c5b591319d65047d2a31243bd6e6162e123e41f7e4cb7648a5188c5e9c3cf439acdcebb17774f5364ab7a1d380e205192aa168052cc1d90b1709dfd02536aa4580e6e215e68b80f63c68ccb80fd7339c86fdf26992b4bedb6d3e6698b1a215c093f4de0dbd22d37a39bc2e7fc7620b0de041fb73314253aa86fb0b80931815a421dd00c9e404840e47c8f0fa78e3776f6a56e7ad1f8a6fa68a28b1de2d08d96f3b880d43ed986f471d5c39173bd14c6fd8243893d30b6a8da63790de47523fed2098669ef4ad2509980be96aacb6148f50aa3be1e1133a912a2d6ba07a44f104bc1099ae78b6a1d9090c3d3a7b0630aac26203cc8469d7b0ab625577309e7786fe85eccbec663df64b680afc2b374914dbc12a46081b89ea8fd76ce9e07913c60d15e1445d356ee1794878870ecb85a49e775e215cd64ee693533a24feeef413efddce36f2e4b0df40c8122b04878aa3ab12c4ff14867b7579caa639858ab70d2100fdbb44ef4b01f95777c132e0a76a8f1538508034437522b59c11e6d991dc5f95c7c8fafa7320807e7f5d3459af8d941f180f33b0344496998541919cb817d4476ff9afb3caf8ef4c7a56cee04742d0dfef91d25b1d7cb5a4f8943bd8548a677bf58b775186773068f69c04fe9a33d708bab9ddba307916d8c5e7524cc59e5560c7cdac26d6b98d56e3a731960636df40cd843444defbd533bdf8ad4ad24d4fad488530a817f875d998a46552c35654fbdeb1f12a752b990db0713abd75dd6effdfa43d0da0e29df7a8ebb60af326818a3b99f5cbbdb0b50e11b444ab4d140029bbcc13da6ceac590ea08fef72c2a476fdd6e64449eafc54d914ca751f050583d4462651804a6a79e067d1f9bb8c94b63f8e187bb38f11a86b513fe261954467bc7b0c4766b8d2cc4891cf4ecf2bc7dc89af38ad3068a29604ea593df9e30747635fe9ab3a670ac63519518") [ 332.640215][ T2484] usb 3-1: new high-speed USB device number 6 using dummy_hcd 13:27:18 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000025e000)={0x1, [0x0]}, &(0x7f0000a8a000)=0x8) r0 = socket(0xa, 0x1, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @dev, 0xc}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000040)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000000)={r2, 0x0, 0x1, 0x24}, 0x10) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="380100001a000108cf4dac26306b0dccda0562726842397c1e7f9000000000000000007485ac5f97e3daef21b274a924bab3659673862f5d0000000000000200", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000000000000000000000b000000000000006c0000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000006000000000000000000000000000200000000000000f5ffffffffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020001000000000000000000480003006465666c617465"], 0x138}}, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_VID_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000080)) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x6c, &(0x7f000059aff8)={r2, 0x1}, 0x0) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380)='/dev/nullb0\x00', 0x4000000044882, 0x0) io_setup(0x1, &(0x7f00000004c0)=0x0) io_submit(r4, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0x0, r3, &(0x7f0000000000)="98", 0x3e80000000}]) socket(0x0, 0x0, 0x0) ioctl$VIDIOC_STREAMOFF(0xffffffffffffffff, 0x40045613, &(0x7f0000000040)) openat$uinput(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/uinput\x00', 0x0, 0x0) fsetxattr$security_evm(0xffffffffffffffff, &(0x7f0000000000)='security.evm\x00', &(0x7f0000000280)=@sha1={0x1, "9336f37d47f4693d7cf03145ca4b770920513435"}, 0x15, 0x0) socket(0x0, 0x800000003, 0x0) [ 332.717979][T10097] debugfs: Directory '10097-4' with parent 'kvm' already present! [ 332.930209][ T2484] usb 3-1: device descriptor read/64, error 18 13:27:18 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f00000000c0)=0x1, 0x4) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet6_mreq(r3, 0x29, 0x18, &(0x7f00000001c0)={@mcast1}, &(0x7f0000000200)=0xfffffffffffffdb7) r4 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) fsconfig$FSCONFIG_SET_PATH_EMPTY(r4, 0x4, &(0x7f0000000100)='$*\'#/\x00', &(0x7f0000000180)='./file0\x00', r4) setsockopt$inet6_tcp_int(r4, 0x6, 0x2000000000000022, &(0x7f0000356000)=0x1, 0x4) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="380100001a000108cf4dac26306b0dccda0562726842397c1e7f9000000000000000007485ac5f97e3daef21b274a924bab3659673862f5d0000000000000200", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000000000000000000000b000000000000006c0000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000006000000000000000000000000000200000000000000f5ffffffffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020001000000000000000000480003006465666c617465"], 0x138}}, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r5, 0x10e, 0x1, &(0x7f0000000240)=0x10, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x1}, 0x1c) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000000)={0x0, 0x2710}, 0x10) sendmmsg$inet(r0, &(0x7f00000030c0)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000080)="df", 0x1}], 0x1}}], 0x2, 0x0) 13:27:18 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x4, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$restrict_keyring(0x1d, 0x0, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f00000001c0)=@in6={0x2, 0x0, 0x0, @remote}, 0x80, 0x0}, 0x0) r0 = socket$kcm(0xa, 0x3, 0x3a) sendmsg$kcm(r0, &(0x7f0000000180)={&(0x7f00000001c0)=@nl=@unspec, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000240)="82c2178d", 0xfc9e}], 0x1}, 0x0) r1 = dup(0xffffffffffffffff) ioctl$KVM_SET_TSS_ADDR(r1, 0xae47, 0x0) syz_usb_ep_write$ath9k_ep2(0xffffffffffffffff, 0x83, 0x12, &(0x7f0000000000)=@conn_svc_rsp={0x0, 0x0, 0xa, "5aeebc00", {0x3, 0x107, 0x0, 0x5, 0xd38, 0x9d}}) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(0xffffffffffffffff, 0x40485404, &(0x7f0000000140)={{0x2, 0x7, 0x3}, 0x95, 0x4aa}) add_key$keyring(0x0, &(0x7f0000000340)={'syz', 0x0}, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, 0x0, 0x0) socket$pppoe(0x18, 0x1, 0x0) [ 333.340141][ T2484] usb 3-1: device descriptor read/64, error 18 [ 333.620194][ T2484] usb 3-1: new high-speed USB device number 7 using dummy_hcd [ 333.675917][ T3266] net_ratelimit: 3 callbacks suppressed [ 333.675927][ T3266] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 13:27:19 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="380100001a000108cf4dac26306b0dccda0562726842397c1e7f9000000000000000007485ac5f97e3daef21b274a924bab3659673862f5d0000000000000200", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000000000000000000000b000000000000006c0000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000006000000000000000000000000000200000000000000f5ffffffffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020001000000000000000000480003006465666c617465"], 0x138}}, 0x0) getsockname(r2, &(0x7f0000000200)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, &(0x7f0000000280)=0x80) r4 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000300)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_GET(r3, &(0x7f00000003c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x1c, r4, 0x1, 0x70bd2b, 0x25dfdbff, {}, [@L2TP_ATTR_UDP_ZERO_CSUM6_RX={0x5, 0x22, 0x1}]}, 0x1c}}, 0x8001) r5 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snd/seq\x00', 0x10000) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r5, &(0x7f0000000100)={0x60000008}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f0000000000)={'syzkaller1\x00', 0x1}) r7 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCSIFADDR(r7, 0x8916, &(0x7f00000000c0)={'syzkaller1\x00', {0x2, 0x0, @private=0xa010101}}) r8 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x0, 0x0) connect$rds(r8, &(0x7f00000001c0)={0x2, 0x4e24, @broadcast}, 0x10) r9 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$sock_inet_SIOCSIFADDR(r9, 0x8916, &(0x7f0000000180)={'syzkaller1\x00', {0x2, 0x0, @rand_addr=0xfe000000}}) [ 333.935366][ T2484] usb 3-1: device descriptor read/64, error 18 13:27:19 executing program 3: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x322, &(0x7f0000000100)=[{&(0x7f0000000000)="2f0000001c0005c5ffffff000d000000020000000b000000ec0091c913000180f0ffffeb", 0x1dd}], 0x1}, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x15, 0x80000, 0x3) sendmmsg$alg(r2, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) [ 333.999240][ T2764] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 334.350098][ T2484] usb 3-1: device descriptor read/64, error 18 [ 334.400502][ T2764] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 13:27:19 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x4, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$restrict_keyring(0x1d, 0x0, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f00000001c0)=@in6={0x2, 0x0, 0x0, @remote}, 0x80, 0x0}, 0x0) r0 = socket$kcm(0xa, 0x3, 0x3a) sendmsg$kcm(r0, &(0x7f0000000180)={&(0x7f00000001c0)=@nl=@unspec, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000240)="82c2178d", 0xfc9e}], 0x1}, 0x0) r1 = dup(0xffffffffffffffff) ioctl$KVM_SET_TSS_ADDR(r1, 0xae47, 0x0) syz_usb_ep_write$ath9k_ep2(0xffffffffffffffff, 0x83, 0x12, &(0x7f0000000000)=@conn_svc_rsp={0x0, 0x0, 0xa, "5aeebc00", {0x3, 0x107, 0x0, 0x5, 0xd38, 0x9d}}) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(0xffffffffffffffff, 0x40485404, &(0x7f0000000140)={{0x2, 0x7, 0x3}, 0x95, 0x4aa}) add_key$keyring(0x0, &(0x7f0000000340)={'syz', 0x0}, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, 0x0, 0x0) [ 334.490277][ T2484] usb usb3-port1: attempt power cycle [ 334.712658][ T2487] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 334.744484][ T28] audit: type=1800 audit(1593437240.108:13): pid=10064 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed comm="syz-executor.4" name="bus" dev="ramfs" ino=44152 res=0 13:27:20 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$sock_int(r0, 0x1, 0x0, 0x0, &(0x7f0000000040)) r1 = eventfd2(0x0, 0x0) r2 = open(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x1f, 0x0, 0x2, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0xb39, 0x5}, 0x1080, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x1) r3 = io_uring_setup(0xa4, &(0x7f0000000080)) io_uring_register$IORING_REGISTER_FILES(r3, 0x2, &(0x7f0000000280), 0x0) getsockopt$inet6_opts(r2, 0x29, 0x3b, 0x0, &(0x7f0000000100)) socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x24, 0x0, 0x0) r4 = open(0x0, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x24, &(0x7f00000007c0), 0x4) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x4e24, 0x8001, @rand_addr=' \x01\x00', 0x7}, {0xa, 0x4e22, 0x6, @mcast2, 0x80000001}, r5, 0x1003}}, 0x48) socket$nl_xfrm(0x10, 0x3, 0x6) syncfs(r1) socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$l2tp(0x0) sendmsg$L2TP_CMD_TUNNEL_CREATE(0xffffffffffffffff, 0x0, 0x0) sendmsg$L2TP_CMD_NOOP(r4, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)=ANY=[@ANYBLOB='.\x00\x00\x00', @ANYRES16=r6, @ANYBLOB="0000000000000000000005000000060003000000000008001100000000000500070000000000"], 0x2c}, 0x1, 0x0, 0x0, 0x4040010}, 0x0) [ 335.034512][ T2487] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 335.043714][ T2487] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 13:27:20 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) dup(r0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$BLKRESETZONE(0xffffffffffffffff, 0x40101283, &(0x7f00000000c0)={0x2, 0x9}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x4001fc) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x200000, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r3, 0x28, 0x1, &(0x7f0000000040)=0x9, 0x8) pipe(&(0x7f0000000100)) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0xac, 0x10, 0x403, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x84, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x74, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_EGRESS_QOS={0x4c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x9, 0x2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x1, 0x7fffffff}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x3}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x800}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7, 0x5}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x4}}]}, @IFLA_VLAN_EGRESS_QOS={0x1c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x1, 0x80000000}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x1, 0x3f}}]}]}}}, @IFLA_LINK={0x8, 0x5, r6}]}, 0xac}}, 0x0) [ 335.220291][ T2484] usb 3-1: new high-speed USB device number 8 using dummy_hcd 13:27:20 executing program 0: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x200, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, @perf_bp={0x0}, 0x4211, 0x0, 0x0, 0x8, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$tipc(0x1e, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'virt_wifi0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x3, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="6f4f5fa27125c8fe42038831373a3c0200000000010400"/34, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800c0001006d616376746170000400028008000500", @ANYRES32=r1, @ANYBLOB], 0x3c}}, 0x0) [ 335.339963][ T57] tipc: TX() has been purged, node left! [ 335.410162][ T2484] usb 3-1: device descriptor read/8, error -71 13:27:20 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x200000000003, 0x0) r1 = syz_open_dev$vcsu(&(0x7f00000000c0)='/dev/vcsu#\x00', 0x80000001, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r1, 0xc0045540, &(0x7f0000000040)) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r0, 0xc0045540, &(0x7f0000000080)) 13:27:20 executing program 2: mmap(&(0x7f00003d6000/0x4000)=nil, 0x4000, 0x0, 0x4031, 0xffffffffffffffff, 0x0) madvise(&(0x7f00003e5000/0x3000)=nil, 0x3000, 0x64) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(0xffffffffffffffff, 0xc0505405, &(0x7f0000000040)={{0x3, 0x2, 0x0, 0x2, 0x80}, 0x0, 0x9, 0xffffffffb329f3de}) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x1, &(0x7f0000000000)=0x3, 0x8, 0x262ac436e70db1b3) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = syz_open_dev$audion(&(0x7f0000000340)='/dev/audio#\x00', 0x400, 0x800) sendmsg$NFT_MSG_GETOBJ(r1, &(0x7f0000000440)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x14, 0x13, 0xa, 0x301, 0x0, 0x0, {0x2, 0x0, 0x5}}, 0x14}, 0x1, 0x0, 0x0, 0x4000000}, 0x40040) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$IPSET_CMD_ADD(r2, &(0x7f0000000300)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000002c0)={&(0x7f00000001c0)={0xe0, 0x9, 0x6, 0x201, 0x0, 0x0, {0x1, 0x0, 0x8}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0x9}, @IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0xc5f}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_DATA={0x10, 0x7, 0x0, 0x1, [@IPSET_ATTR_NAME={0x9, 0x12, 'syz1\x00'}]}, @IPSET_ATTR_ADT={0x98, 0x8, 0x0, 0x1, [{0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_CIDR2={0x5, 0x15, 0x9}}, {0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_IP2_TO={0xc, 0x16, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}}}}, {0x1c, 0x7, 0x0, 0x1, @IPSET_ATTR_IP2={0x18, 0x14, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV6={0x14, 0x2, 0x1, 0x0, @local}}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_CADT_FLAGS={0x8, 0x8, 0x1, 0x0, 0x64433639cc7694d0}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_PORT={0x6, 0x4, 0x1, 0x0, 0x4e22}}, {0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_IP2={0xc, 0x14, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @remote}}}, {0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_BYTES={0xc, 0x18, 0x1, 0x0, 0x7}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_CADT_FLAGS={0x8, 0x8, 0x1, 0x0, 0xa}}, {0x18, 0x7, 0x0, 0x1, @IPSET_ATTR_IFACE={0x14, 0x17, 'veth1_vlan\x00'}}]}]}, 0xe0}, 0x1, 0x0, 0x0, 0x4004}, 0x40800) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x280, 0x0) ioctl$ION_IOC_HEAP_QUERY(r3, 0xc0184908, &(0x7f0000000140)={0x34, 0x0, &(0x7f0000000100)}) 13:27:20 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x8, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x5, 0x1, 0x88}]}, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x2e], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x5d, 0x10, 0x0}, 0x23) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f0000000140)={0x9d0000, 0x6df, 0x0, r0, 0x0, &(0x7f0000000100)={0x990afb, 0x1, [], @p_u8=&(0x7f00000000c0)=0x6}}) setsockopt$inet_dccp_int(r1, 0x21, 0xb, &(0x7f0000000180)=0x71e, 0x4) 13:27:20 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x7, 0x0, 0x0, 0x41c0, 0x1822, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sg(0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) r1 = getpid() sched_setscheduler(r1, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e23}, 0x1c) getpid() listen(r0, 0x10001) r2 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) ioctl$VIDIOC_ENUMAUDOUT(0xffffffffffffffff, 0xc0345642, 0x0) 13:27:21 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002180)=0xfc, 0x3c3) syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x0, 0x0, 0x5f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, r2) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x40, &(0x7f0000000100), 0x4) ioctl$BLKBSZGET(0xffffffffffffffff, 0x80081270, &(0x7f0000000000)) ioctl$KVM_GET_DEBUGREGS(0xffffffffffffffff, 0x8080aea1, 0x0) syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') [ 335.640006][ T2484] usb 3-1: device descriptor read/8, error -71 13:27:21 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x4, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$restrict_keyring(0x1d, 0x0, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f00000001c0)=@in6={0x2, 0x0, 0x0, @remote}, 0x80, 0x0}, 0x0) r0 = socket$kcm(0xa, 0x3, 0x3a) sendmsg$kcm(r0, &(0x7f0000000180)={&(0x7f00000001c0)=@nl=@unspec, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000240)="82c2178d", 0xfc9e}], 0x1}, 0x0) r1 = dup(0xffffffffffffffff) ioctl$KVM_SET_TSS_ADDR(r1, 0xae47, 0x0) syz_usb_ep_write$ath9k_ep2(0xffffffffffffffff, 0x83, 0x12, &(0x7f0000000000)=@conn_svc_rsp={0x0, 0x0, 0xa, "5aeebc00", {0x3, 0x107, 0x0, 0x5, 0xd38, 0x9d}}) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(0xffffffffffffffff, 0x40485404, &(0x7f0000000140)={{0x2, 0x7, 0x3}, 0x95, 0x4aa}) add_key$keyring(0x0, &(0x7f0000000340)={'syz', 0x0}, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) [ 335.751376][ T3267] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 13:27:21 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmget(0x0, 0x1000, 0x780012c9, &(0x7f0000ffa000/0x1000)=nil) shmctl$IPC_RMID(0x0, 0x0) setsockopt$pppl2tp_PPPOL2TP_SO_LNSMODE(0xffffffffffffffff, 0x111, 0x4, 0x1, 0x4) write$UHID_CREATE2(0xffffffffffffffff, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x56dc0100, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="40000000100005071fe9375dd626cef3e7eb4a00", @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800b0001006d61637365630000040002800a0005003c0000000000e400"], 0x40}}, 0x0) ioctl$VIDIOC_CREATE_BUFS(0xffffffffffffffff, 0xc100565c, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r5) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x26e1, 0x0) ioctl$BLKPG(0xffffffffffffffff, 0x1269, &(0x7f0000000180)={0x2, 0x3, 0x0, 0x0}) openat$mice(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/input/mice\x00', 0x0) ioctl$HIDIOCSUSAGE(0xffffffffffffffff, 0x4018480c, &(0x7f0000000000)={0x0, 0x0, 0x81, 0x7, 0x0, 0x80}) 13:27:21 executing program 2: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x158d9010e012756d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000040)='/dev/md0\x00', 0x8000, 0x0) dup2(r0, r1) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x2, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{}]}) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x20}, {0x6}]}, 0x10) getpid() r4 = socket$nl_netfilter(0x10, 0x3, 0xc) r5 = getpid() sched_setscheduler(r5, 0x5, &(0x7f0000000380)) sendmsg$nl_netfilter(r4, &(0x7f0000000400)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x7b42d53441fa639}, 0xc, &(0x7f00000003c0)={&(0x7f0000000440)={0x11e8, 0xb, 0x6, 0x3, 0x70bd29, 0x25dfdbfd, {0x7, 0x0, 0x2}, [@generic="333305165cf30a054605e777b9b4adfc8096b1b2d67f2e37505d8d2aea4781c24c9e9c8f0e257a66e8447848d1d97b577f8f0eef6d6fb9cdba65a33879cb031d551ff8a66e749990f0c6ab4d971f6b1faef209a4dce5a80c2f067eeb62e424c0df", @nested={0x10e2, 0x25, 0x0, 0x1, [@typed={0x8, 0x68, 0x0, 0x0, @pid=r5}, @typed={0x4, 0x12}, @generic="0264b73a39d109269375a6cf1600b8633bad67245c1a21c948e52955e965f0245d8d56de1175f9a8018e89954c7389ea65adf093a8c2d9debb2b94fbccc89e643821476a101ac45d27515df5837a54addf9026092c86188cd01490972e7a9b2eb3eab909d6ae6e200fd709fc7db9df5a3cafbfaa2386e94180ac0461c7736b75a39be3e907dfe32ac5164f3e67b43b0453926ebc84d9e375f3d7becd7fa22a92f887b94ee4f0b9330756915029aed98b5c8e5a84394f", @typed={0x8, 0x1b, 0x0, 0x0, @ipv4=@remote}, @generic="d2575b651570c41e343f03417727ef4eac6720de460291041c85e4262f7eda2a3ee2e75c2b4f1bbff0a8b154b2dd2078483d18dced0fa3ad3f9e7bf3d3ea1d3a3c2f006ae2a4b17377cbe2e0563c543c2f37a15a0803ed7936dd98006c33632bb392f8852e0f326efc3fdf56f64d8b88ac8137af00c92badd12afd8c33bd7b6eb3764c705c056e3f5afee5c3fefcd2658d1aa8ac5d2a4d62cf8f03777cc4772cbc0d2bc9bd3f51ce269be1989039031aa79d53bb28114a768e061f39614bfd256ae5d7da83668db9cb55f5aafd1d0ee9a2fb59fb9c742ff3f96de63cc0e894fa6ab841ab10133e23d148c4cdf141b5bf445b93419b2dfde06eb7a17febeaf74c7899be73b6ac579c2b544bb3159caf25d9f2b7ad978adcaae7bfa981c2c6995d08cd674f214593a2a85e39f2c72f7ff495169370a10bca7a4799928daa6e639a40499d9000d67af60e3d7c0a0c2f33b0cef452b5683fe66e8f6906dbb155907f9d45246db77618b868a2985d6d8be8d4e7b8a357e66e847a984199aee883c556a01b6e385d19e42c19c08a7106a005993b31ce730c26dc283411014a7a3835a46eb3ad1e522c404e1b33cab1dfa020924e855511f31229b7be4af86eef6f4a78144f9fe244bd5ebe00796bcd2af4f4c0ff48a0036e7e3255572f8e16f2682e29ae0022aa5992f8aa47a74d7762ca141b12f789563ba741b8be00fcaf86fa18632d656b6b4b97aab7bfc9f4513e950d7d35b91a6b771873cb08a0f7e696ffa38e0804b7cdfcd5f291e6ec123bef7f4a72417dc03f0eeec435cd3b57c1ac15146faec91dea02f1347953d2f521e82fa7b2c5bfda6b851d9f865ace80e1c050830507295a67252c5e1aad92aa7d03a1a33de7bd236b70487a353e4cc8c7db48b526b7cf15cea6012d752249964c8b09fb0d93b8f85c4800c724ca94b45d5c24db41c83b9bb118be9953f416f15787cf7465db0f0eb52140a5772cb33436e542ccd324460a8420258125f69da1efbc7bf7f6f94bff9fab706b2fe8fd059e8ba663a8364bb9fd08dcbe8d533df38c13c4cdbb4357ac80d5a6f5c7394b1fc93bdaf6d0283dc047958d756754a0998ce98915bf008020937d950e39bddf03559c3cbb78630d949dd105d13e21fd4bf504a5e8468a61ff54422cc9ecffcd28d2248479b42b8229d0534c12967e9208480261d558cb410ab91700d2a330f552e10bdf7b204b84329017ddb9cbdaa581957d70765cf7bed6f1f202d746d956146d439cfeab0a4e0d44b003eb2393783f90f65b3d4b3d4b40b6da717c750fb5d640baefa43c573049f832c2f7d562479ec18c8fd5a9361af004f1fe2c29bdfaf2a3ac174f11aaff7dc62c3af90e19c411a1c1cd17b48cc79df1f3a59f1966904c8a7281d1971268845cb98f9d84f0726f0c3f903f9ed904bfc623e405f29f55876ec549693b6ff075ffac15f510fb04fcfe6a5b6c45557e4eb35abe4534b24d0e88fc3302290fa0636551db530eb228ac2e4a91fcbac00310021c045a286eb0133d5d32ce9746ad0c58e73ad710934c448b9d38a08bacb5d964789405d0977a428f431ac502be37ac5651c2b7926d25469177195db1da66efaaa88aa8c16bd18c179421ff7e61af8cd3c7e594bd32ec9204ed8e0f4029cb8e1b337439b95eea39eca50acbeb155b3542a80eead04805d6be7062a16afb319bce16d24952a3e2295f110f95ddd3918216304f19dabc6878f644505436cfce6bed0fa76f385be28becea77f4ce83a19644f3201bc262fcddd8936e8f64500ac4cc5d81b46819a4cfcb311ad208da74b6d784bd38f90991ac0e3d39ae444b7ea69740528c21c42f3be240362f918c60036fd9dbe43bd2533cca03f329fc740e3f0ed6bc0b3c0cb8c737d4ae393206790118dfdb92ae65623c27022bee12eef32ee1ffdc01115bb3167f659409c8c96cfc6ef2eefc597030062b1958dac683decb29eb60fb7471717be3cd3291c0be6e03c1af79c9cabeb6c790bd7d6789e06104ce0090d1938a5abfb78966433bc3529be167450bb74c67333b4e7a63962d20144c427ab21bc59ae6e29eec82edee2ec2b2abcf9d23f72578a7cf876c8d9ca98375180895f231d0d6bc9343fc5e85dd131bf1faca03b09a72824827c3321ac45770b56f962a77393d98c737aae7949903f78e555716afb8655c5b07c40922ca78a7d6b1e7f5f4fc3459258d4b5944c844d3d13960a6e6d5d0fdaf58eabb582a51f61579f44bcc1eddae4cd58b3b64f86bf99e7341fcae7bc407c8144d1237c54025fde4cd3103ecd002706b675d0364f3daf7f5edfc1658b180dad2d95e471820562d3722aea67fb8035f1b82e966e6441c053f6fad9d1e9fc574c9ed52c4ce7120c50aa2387ad2f424c28c14ae37edbaeb08d8a165e0cfe65cef29f2eff09cb714756c16a2318ef77756137d21ceda76660ff90c1f400b2b5dfbfc9d5c53ded86a3d549108f5843d0dc8cf06ce3c287d4a5aacc6c7dfc4d5c34aa283252913f846902ab429eee987188d1313d88d4f06007e9f3fde304df8aefa69a1a619306719c9d7a7faf8d918776bf0e4979aa5e0a9f6ef8ba35e6cf279a97ac31b27afb5547a4072bb8872c2bb75a4276e5cee6e4417303b5748a9f6711cdb39db4629c5c97b52db5ba17e46f6219a1c2787ed9dc4e335ded7c3affb0e3b1eb0b2dcaafb332d8417b12c523af2b70a6366bf4b87f9311273f402e249bcf68817f7f7a6f51bd9117b7b6564567473aefcf4ccc6e650fb58b8079ab7faf64fb19e02a165cebac70aeafc18f74e4bf0f9f2bc5cec0ba90272c687d238ba10d030d90100990361c60a6e7e91bbeef8908dbd5bcb57a088e3061e50bfbc14fa8a3058e72f41f77edb2b4051229e7b5e2a8edd4677c5f4608c9ce200912125d593f0aa40f9a29c497a31bb0478162f979a7d5690d4dbe213e966fb9e207080e8ffd87d80411d1af9b28ce2bc74342885bca5d948f83bcba74f45432256faf50ae338d74132b45f23b4ad5bb3918641bea9c7c3ce744a20531ed2688b1407daa1fde6a33ff200957475ca2bd2d4f708219b8778f47a217dcc6d8d2afd87fd4fea4aa2c5bc9010419c73265d3f13e091959181c47cf0629f938e1a0d29f62a6c1e89c1c034ba0cebe335c989bcf46ab96a62b70fa2679440c6afb5070055ca78291dca5839d47c4338e124216c068b3b192b52193fe845b609a135b70b9c308162c27ddf822a3c786692863e9923b4e1d7869fde90d4e92c00567c90202008fa6b871c7dcde22ed96acda23e148f88987ce91012781a6f09ab438751fc10a4742b9338daaa6ead4520677b6ff1235d7d48b706a6baa9be6874a67853c18049f7732840ca035cf1825bd2036f320bdd12821df611659039b5ddc3f38c8b018a343b274a6ddcfedc63e92bc5cd60642c7e4692e17d3de4d3aa8c64016d893fc671b29b5ea29fa43075f80ddf49b36f4ab8c48f721022abfe5559cdae7da5e80951ae71cb5d0ba6b52b1be66a75aea73d208db8a5e8482257d0ce1913a14c6cf078f5891269eb4c62c86d4bc66633528fbd2f33803017845c76744b5419234e4f4832a2434a11e5dd608f1a1cb01d70f3a5f510be71ab48118d74be4b8dd9511daa318925a280f6a3a3f40b4078a8176e54eb6479d9d9baedd8dcdc9329114d499868acc21212121ed1cfb5b105e2b8fe9c04b85093a5020e35292786cc2eae3857087810edd6fba13c439fe6ca7660fca82101068642c850510ef8b403005330b3a573c7370b082d822f0f7ff805a23121cfb97edb42b7e1ef4d502764edd1e4157e1e1062be5bfecc5c1846bee1bd684c2e5774a79bdb6fd8c43d5101a0ad65549bfd66b343d70a220a0729610f2c2ac8fa75349ad155c70949ed4ef68ab681de1e735ce5da48b7cc469844e675447511137d0106e40dca2f35fb76c3ee31a17a08d1f93dc028c6f9e99ba8942c03dfe5dab467bf3a748571efa92845a747dc112eb6d1f32bb733f4c23e480782430b880ce898c80914366953a91241ce738f9871b5bcb3ad56fd26b900fd00309d8963c4bbc602fa57c82873056dbda21239615f8298d2bee27b74c8af651ff0e28f10dea757a1c1c028a192bf2f06ea7f5b672f3e7fd46970a2ba1fb136c99389ecac9cb68540527b11d8c5b7607b08a9165cb407932949f0fc0156c8bf18874a4e2dcc84c5ca0c7cc37273d56c083f2bb5db756e2277038c5dcbaac8ac830d7dc0e772920ecc437c8ce8e5fd93b462996066ef45e31198aeb8b1350fbaaf5ab635c77100f199c9aef243304805ce263cb627ac7220a1ab1582c33d1445293338e9660a7ae21ce8bf7e1fc698194e7d36558e57a5117266f0a0a057591fd7ede4686acad49e1a158388010ed6df957372bc00111f5283156cdca4b5191046935e30becbf2e5d3370acc72720e1a214e80e5bb050705d7e8d8b857428fb68a2d95b82e721ef4431acf70ef32133d3f710e8dc1990449d79764641dacd338d81e59d346cba917588e57497e97b2db4816dd2155595ec99852704ce18e77bc423306461a15059b392c58262628dc94eec7bfa256a6dd729bc6adb90711599fe2683bd3d7dd7bf4644054dd6bc35fcbadd73e30665a3ac919d470febcf765f6995693ba2f1f6e2025c87a9d06015c73a7813fccb3e68162aff5c87a4f5b7707e78b8e89e47f201abb7c1aed47008e16e5d7988d8563702d25f4f2e28827f0f9287aa7fe4f038c3fe3c72df9ea8da650a98d6fc386de26b97962cc4fcf9953bd55d9e983cf7e13253690df9b129f2bdcfe7735d83890c52fa6fcfd03b60d1aa247252e65bf6f6dc7404c6d49a7016bd55dd20aa7e6e544111ffb4ec4332d7b1bbf827c969aa931cc52ebcdceb7c7bf14064badf245fb885cc5af8c7e027f94b20be69f40e6102061c3f01a98c0e6fb345f556c68a59dadd8591ca7cdeed68efc85d156cf80fefd7e335bef4f4cc641608a62c3a203155c4f5ed5e30efc1cfa285f36c3ebcc1ce07a1c94e549c47358e0fe426cf06f36b3976916c57bf4cec175faf1cf6d9938ab4c6f2cb93bee24c77f4613416afe52a1981d47d9e6980fad1223639780ff17723c71a280dac785baa45cc1db0dee94e69dd89180de2ef94855aa60c2373486cfc08327550f80189f21e3918f1030429eb4d04b13a3d927e5551037619ce3b273e218667a1dca4e27691f7d7abcbd6581df2d31ec0ea1012042c2413a7471ba845e26a3844fd2090d108e323e7da8b9fbb5e1bec87283d0d706a8657c6cbd37e15b93cf7bfef0109ab6018bcb5b46ed16f8499ca872db4f9c8662f40d9bdac391f1f3288c97000213cd6e935e17688447d41697bf0cfc1fff1a7ee4350a6eac2db5deb51e61a5aff8433e3c5819442be578cd8ce1c6d73b309b130588870575d1edc4c23ceba4d063af3cb993261376aa46131de5c04c48c4aae881e718477a4705d8712545a9f7db5be96194feda3ae18b11e1a03dd22d7c53fbf07c0a2c5db50c65522e86e08b6cefd6ea2c751db6e97fb64ba2a56bf71f87ad711b748f515c5931eb395aa4673dca2ca9c4e6ff53df98d60a480244ba474fe4c77cc9c04aa564a75b2ad69c4751c9cf3205c1529873fec1f2f354e925c762e978b60efbbbdf3246c15adb12afadd67dde3eb4fd8367885891d3310c0ab3e1db30f18bcab3b55744b6e650734624fa596c9bf4811ed4b1ed41ecbfc57b1dd350ea29f9c19a519ac0e46676d3bb3406662cd67b05f608f2646b3321e13a620329de7c3e2a658ca968e7", @typed={0x14, 0x32, 0x0, 0x0, @ipv6=@private1={0xfc, 0x1, [], 0x1}}]}, @generic="f374520ef22512b494de8f937e1b9f1ae07942d165d5156319decbff17bf2b096aed196c63e1a34c8a58151e70f549d6908070da19436c0c787c1c6d9060092187a47b2b65488ab3ede3bb227fcb5b63dd90331454454343e90d4bad250cbf198b155f2515526f316ced71b30462d432c1a6ffb62d83aceee0c95888888d9a42a6d8d9fffa4f288304477f60f7"]}, 0x11e8}, 0x1, 0x0, 0x0, 0x24000000}, 0x80c0) ioctl$FIONCLEX(0xffffffffffffffff, 0x5450) sendmmsg(r2, &(0x7f0000001e00), 0x3fffffffffffe36, 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f00000000c0)='sysfs\x00', 0x0, 0x0) ioctl$RTC_EPOCH_SET(0xffffffffffffffff, 0x4008700e, 0xfff) socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x8, 0x40) [ 336.462986][T10204] netlink: 'syz-executor.4': attribute type 5 has an invalid length. [ 336.476016][T10199] debugfs: Directory 'loop2' with parent 'block' already present! [ 336.707425][T10210] netlink: 4564 bytes leftover after parsing attributes in process `syz-executor.2'. [ 336.790569][ T3266] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 13:27:22 executing program 0: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x360, 0x0, 0x6, 0x4, 0x0, {0x0, 0x1}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_G_INPUT(r2, 0x80045626, &(0x7f0000000100)) ioctl$FBIOGETCMAP(r0, 0x4604, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="380100001a000108cf4dac26306b0dccda0562726842397c1e7f9000000000000000007485ac5f97e3daef21b274a924bab3659673862f5d0000000000000200", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000000000000000000000b000000000000006c0000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000006000000000000000000000000000200000000000000f5ffffffffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020001000000000000000000480003006465666c617465"], 0x138}}, 0x0) fgetxattr(r3, &(0x7f00000000c0)=@known='user.syz\x00', &(0x7f0000000240)=""/249, 0xf9) 13:27:22 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000080)={'hsr0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x54700400, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="4000000010000fff00"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000002000128008000100687372001400028008000100", @ANYRES32=r3, @ANYBLOB="08623d4ac43213cdcd0ca4000201fcc44cbbf61fe38b939c65a7fbaaa5c40bee7b52ae0cb8b251afdc31f860a7f535160df78be9b11456b72c20ccc40245ec4bc038e4add257c6f1ea1362a1378c89cb7293eac17b33b5bcd6ee237c52dea5afeabcc106461e82430963bf22b432161a0b75c5964f1778bf3d2da17d0ebee2c819c6f152c0bf87e430f1bf34adebde25b32236fcd556e4b430b0d709320147feea957425cfcf67bf8c7813f61e", @ANYRES32=r1, @ANYBLOB], 0x40}}, 0x0) 13:27:22 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x4, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$restrict_keyring(0x1d, 0x0, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f00000001c0)=@in6={0x2, 0x0, 0x0, @remote}, 0x80, 0x0}, 0x0) r0 = socket$kcm(0xa, 0x3, 0x3a) sendmsg$kcm(r0, &(0x7f0000000180)={&(0x7f00000001c0)=@nl=@unspec, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000240)="82c2178d", 0xfc9e}], 0x1}, 0x0) r1 = dup(0xffffffffffffffff) ioctl$KVM_SET_TSS_ADDR(r1, 0xae47, 0x0) syz_usb_ep_write$ath9k_ep2(0xffffffffffffffff, 0x83, 0x12, &(0x7f0000000000)=@conn_svc_rsp={0x0, 0x0, 0xa, "5aeebc00", {0x3, 0x107, 0x0, 0x5, 0xd38, 0x9d}}) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(0xffffffffffffffff, 0x40485404, &(0x7f0000000140)={{0x2, 0x7, 0x3}, 0x95, 0x4aa}) add_key$keyring(0x0, &(0x7f0000000340)={'syz', 0x0}, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) 13:27:22 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x4, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$restrict_keyring(0x1d, 0x0, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f00000001c0)=@in6={0x2, 0x0, 0x0, @remote}, 0x80, 0x0}, 0x0) r0 = socket$kcm(0xa, 0x3, 0x3a) sendmsg$kcm(r0, &(0x7f0000000180)={&(0x7f00000001c0)=@nl=@unspec, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000240)="82c2178d", 0xfc9e}], 0x1}, 0x0) r1 = dup(0xffffffffffffffff) ioctl$KVM_SET_TSS_ADDR(r1, 0xae47, 0x0) syz_usb_ep_write$ath9k_ep2(0xffffffffffffffff, 0x83, 0x12, &(0x7f0000000000)=@conn_svc_rsp={0x0, 0x0, 0xa, "5aeebc00", {0x3, 0x107, 0x0, 0x5, 0xd38, 0x9d}}) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(0xffffffffffffffff, 0x40485404, &(0x7f0000000140)={{0x2, 0x7, 0x3}, 0x95, 0x4aa}) add_key$keyring(0x0, &(0x7f0000000340)={'syz', 0x0}, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) 13:27:22 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x7c000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000a40)=ANY=[@ANYBLOB="7f454c46020000000000000000c4b40003003e000039a594249c1fd83d20000000cf000000000000dfeb7bbaca3f1e50554a63ad3d00281293bd5d74daff03380003a925c0fe6ce4eb20050000000385e429a88f28f411fe0b913f2bd6b6d133b92449382fb7d63a8f3e480a75592a069d84c0c5660f3646a0493db6208fa6b64cec463c4c54bd11df5b51fde769cc6d3e80e8fcb2835659292c52d2dc7cdc7640742258d7370002000000000000fc88f1c679447d02194f9c7d2f94d52f02909f38b4e804a48d99399c2c56a3789c45e1c942db877125e7fecaa50effdc254c80198f370bf3b626103947f53df08167cbec744b20648ca057d04038a38444396a4bf37d312166f3a377335a9bb054d184f81ecdfc1b82b0ccbc71dfe21698abb868490000004fd583936807ecce336464b878bf8b3c73c0a2f644cb68a1a4363562bf5c3b7e48ed1974e34dc368f1aebec26c2e21bc004894fd1b776a0bf2e0b9150ba254db978693a487fc6f48e8211811b82d544f4cdc30a420fb8e4931de13329922645993e88f0beae8d87f3eba2ce3dec7e22b1e67929f3ec352b5f22e67b1ae720823ba7ef90062d09c8b73019e30c9df033201bb998c51ac7348550ac9144bace8a790e8bc161dfd954a52d0a7374ad3f7962fdda496cc1c4119264f686c84b29d9c4ea5990d56e11b9ca4514be8cf70f249060269c5d8abbf3fc43e7ea46935319d302e2eec2fdfcf598480260c42367ca7ff05a9d2034e41646c185621cafcfbd3e7600c970a5c183cca81b3c951571d19a25b197f4581339952a9421d4e4640e4fb826a1a3c2771697874051cd5861e421ad44ac63b9b43bbce99b33afdb823bc073e1c7b4eed28a7e69bd7fba9b296b21cccb4603cbaf40d803ab0e812f60f402d879a5b736a7f8580c7c3f9abc2cdf6b0c3ff95131213a5a6683987f03e3f56749aa4ce746783131a8ff0939c48116e90059976d0b2e720f4cef4fe2cfd6705033f0602959aa2e1ef1daa4292fe169623466f662d322d18e3ca52aafadf10d2f2b430dcfa88e268ae9668d78e7a4f7e3c033689b4149b261c70ebd43a47dd00000000000000"], 0x3c) execveat(0xffffffffffffffff, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) r1 = dup(0xffffffffffffffff) write$P9_RGETATTR(r1, &(0x7f0000000400)={0xa0, 0x19, 0x0, {0x0, {0x0, 0x1000}, 0x80, 0x0, 0x0, 0x0, 0x800000, 0x0, 0x1, 0x0, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x42c8, 0x0, 0x0, 0x1}}, 0xa0) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f0000000140)={0x8000000000cdf2, 0x0, 0x2, 0xcb}) ioctl$DRM_IOCTL_SG_ALLOC(0xffffffffffffffff, 0xc0106438, &(0x7f0000000280)={0x9, r2}) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000180)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x2, 0x46, 0x0, "0000000000000400"}, 0x22b) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x1802}, 0x1c) r3 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) rt_sigqueueinfo(r3, 0x40, &(0x7f00000016c0)={0x0, 0x0, 0x80000000}) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev_snmp6\x00') getdents(r4, &(0x7f0000000040)=""/46, 0x2e) ioctl$FIONREAD(r4, 0x541b, &(0x7f00000000c0)) get_robust_list(r3, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000002c0)='net/ip_tables_matches\x00') ioctl$DRM_IOCTL_NEW_CTX(0xffffffffffffffff, 0x40086425, &(0x7f0000000340)={0x0, 0x1}) syz_emit_ethernet(0x4e, &(0x7f0000000300)=ANY=[@ANYRES16, @ANYRES16], 0x0) 13:27:23 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x4, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$restrict_keyring(0x1d, 0x0, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f00000001c0)=@in6={0x2, 0x0, 0x0, @remote}, 0x80, 0x0}, 0x0) r0 = socket$kcm(0xa, 0x3, 0x3a) sendmsg$kcm(r0, &(0x7f0000000180)={&(0x7f00000001c0)=@nl=@unspec, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000240)="82c2178d", 0xfc9e}], 0x1}, 0x0) r1 = dup(0xffffffffffffffff) ioctl$KVM_SET_TSS_ADDR(r1, 0xae47, 0x0) syz_usb_ep_write$ath9k_ep2(0xffffffffffffffff, 0x83, 0x12, &(0x7f0000000000)=@conn_svc_rsp={0x0, 0x0, 0xa, "5aeebc00", {0x3, 0x107, 0x0, 0x5, 0xd38, 0x9d}}) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(0xffffffffffffffff, 0x40485404, &(0x7f0000000140)={{0x2, 0x7, 0x3}, 0x95, 0x4aa}) add_key$keyring(0x0, &(0x7f0000000340)={'syz', 0x0}, 0x0, 0x0, 0x0) 13:27:24 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="380100001a000108cf4dac26306b0dccda0562726842397c1e7f9000000000000000007485ac5f97e3daef21b274a924bab3659673862f5d0000000000000200", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000000000000000000000b000000000000006c0000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000006000000000000000000000000000200000000000000f5ffffffffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020001000000000000000000480003006465666c617465"], 0x138}}, 0x0) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="380100001a000108cf4dac26306b0dccda0562726842397c1e7f9000000000000000007485ac5f97e3daef21b274a924bab3659673862f5d0000000000000200", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000000000000000000000b000000000000006c0000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000006000000000000000000000000000200000000000000f5ffffffffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020001000000000000000000480003006465666c617465"], 0x138}}, 0x0) r6 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r6, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="380100001a000108cf4dac26306b0dccda0562726842397c1e7f9000000000000000007485ac5f97e3daef21b274a924bab3659673862f5d0000000000000200", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000000000000000000000b000000000000006c0000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000006000000000000000000000000000200000000000000f5ffffffffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020001000000000000000000480003006465666c617465"], 0x138}}, 0x0) write$P9_RWALK(r3, &(0x7f0000000340)=ANY=[@ANYRESDEC=r6], 0x4a) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f0000000180)=[{{0x0, 0x0, 0x0}, 0x5}, {{&(0x7f00000000c0)=@isdn, 0x80, &(0x7f0000000140), 0x0, &(0x7f0000000240)=""/235, 0xeb}, 0x8}], 0x2, 0x10000, 0x0) r7 = syz_open_procfs(0x0, &(0x7f0000000200)='net/ip_mr_vif\x00') preadv(r7, &(0x7f00000017c0), 0x3da, 0x500) 13:27:24 executing program 4: perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$NFQNL_MSG_VERDICT_BATCH(r1, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x54, 0x3, 0x3, 0x3, 0x0, 0x0, {0xa, 0x0, 0x2}, [@NFQA_VERDICT_HDR={0xc, 0x2, {0xfffffffffffffffd, 0x2}}, @NFQA_MARK={0x8, 0x3, 0x1, 0x0, 0x4}, @NFQA_VERDICT_HDR={0xc, 0x2, {0x0, 0x43}}, @NFQA_MARK={0x8, 0x3, 0x1, 0x0, 0x7}, @NFQA_VERDICT_HDR={0xc, 0x2, {0xfffffffffffffffe, 0xfffffe00}}, @NFQA_VERDICT_HDR={0xc, 0x2, {0xfffffffffffffffb, 0x2}}]}, 0x54}, 0x1, 0x0, 0x0, 0x11}, 0x880) 13:27:24 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x8, 0x2a00) ioctl$KDGETLED(r0, 0x4b48, &(0x7f0000000040)) 13:27:24 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KDSKBMETA(0xffffffffffffffff, 0x4b63, &(0x7f0000000040)=0x4) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000b80)=ANY=[@ANYBLOB="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"/1216], &(0x7f00000001c0)='GPL\x00'}, 0x48) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$unix(0x1, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(0xffffffffffffffff, r0) r3 = fcntl$dupfd(r1, 0x0, r2) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, 0xffffffffffffffff) r7 = fcntl$dupfd(r4, 0x0, r6) setsockopt$IPT_SO_SET_REPLACE(r7, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0xc01, 0x3, 0x2b8, 0x0, 0x5002004a, 0x48, 0x120, 0x0, 0x220, 0x3c8, 0x3c8, 0x220, 0x3c8, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11], 0x0, 0xc0, 0x120, 0x0, {}, [@common=@ttl={{0x28, 'ttl\x00'}, {0x0, 0x20}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}, {0x10}}]}, @common=@SET={0x60, 'SET\x00', 0x0, {{0x0, [], 0x3, 0x3}, {0x0, [0x3]}}}}, {{@uncond, 0x0, 0xc0, 0x100, 0x0, {}, [@common=@ah={{0x30, 'ah\x00'}}, @common=@socket0={{0x20, 'socket\x00'}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x318) r8 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r9 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(0xffffffffffffffff, 0xc0045516, &(0x7f0000000500)=0x9) sendmsg$TIPC_NL_BEARER_ENABLE(r9, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000100)={0x14, r8, 0xc573de0d27bdfe6f}, 0xfffffc72}}, 0x40000) sendmsg$TIPC_NL_MON_PEER_GET(r7, &(0x7f00000004c0)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000480)={&(0x7f0000000380)={0xf4, r8, 0x300, 0x70bd27, 0x25dfdbfd, {}, [@TIPC_NLA_PUBL={0x3c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x10000}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x6}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x48b0}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x9}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x7ff}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x1}, @TIPC_NLA_PUBL_UPPER={0x8}]}, @TIPC_NLA_NET={0x3c, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x9}, @TIPC_NLA_NET_ADDR={0x8}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x8}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x4}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x9}]}, @TIPC_NLA_MON={0x1c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x8000}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x7fff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x9}]}, @TIPC_NLA_MON={0x4c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x3}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x5}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x2}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x40}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x85}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x2}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xda54}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x295}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7f}]}]}, 0xf4}, 0x1, 0x0, 0x0, 0x4008090}, 0x44809) setsockopt$IPT_SO_SET_REPLACE(r3, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0xc01, 0x3, 0x2c8, 0x0, 0x5002004a, 0x48, 0x128, 0x0, 0x230, 0x3c8, 0x3c8, 0x230, 0x3c8, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11], 0x0, 0xc8, 0x128, 0x0, {}, [@common=@ttl={{0x28, 'ttl\x00'}}, @common=@unspec=@cluster={{0x30, 'cluster\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}, {{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x60], 0x0, 0xc8, 0x108, 0x0, {}, [@common=@ah={{0x30, 'ah\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x328) 13:27:25 executing program 4: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x60, 0x5, 0x0, 0x0, 0x1000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpu.stat\x00', 0x275a, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) keyctl$update(0x2, 0x0, 0x0, 0x0) sendfile(r4, r2, 0x0, 0x9b1) r5 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) set_tid_address(0x0) prctl$PR_SET_DUMPABLE(0x4, 0x1) syz_kvm_setup_cpu$x86(r5, r6, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000200)=[@text64={0x40, &(0x7f0000000340)="c4222daa16430f00529e2e66440f747f6a26440f30c4010df26e86b95d0300000f3244f1dfeb64660f388038b93e080000b86aac0000ba000000000f30", 0x3d}], 0x1, 0x52, 0x0, 0x0) r7 = clone3(&(0x7f0000001680)={0x800000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) accept4(r4, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, &(0x7f0000000080)=0x80, 0x40000) kcmp(0x0, r7, 0x4, 0xffffffffffffffff, 0xffffffffffffffff) ioctl$KVM_RUN(r6, 0xae80, 0x0) 13:27:25 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x4, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$restrict_keyring(0x1d, 0x0, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f00000001c0)=@in6={0x2, 0x0, 0x0, @remote}, 0x80, 0x0}, 0x0) r0 = socket$kcm(0xa, 0x3, 0x3a) sendmsg$kcm(r0, &(0x7f0000000180)={&(0x7f00000001c0)=@nl=@unspec, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000240)="82c2178d", 0xfc9e}], 0x1}, 0x0) r1 = dup(0xffffffffffffffff) ioctl$KVM_SET_TSS_ADDR(r1, 0xae47, 0x0) syz_usb_ep_write$ath9k_ep2(0xffffffffffffffff, 0x83, 0x12, &(0x7f0000000000)=@conn_svc_rsp={0x0, 0x0, 0xa, "5aeebc00", {0x3, 0x107, 0x0, 0x5, 0xd38, 0x9d}}) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(0xffffffffffffffff, 0x40485404, &(0x7f0000000140)={{0x2, 0x7, 0x3}, 0x95, 0x4aa}) add_key$keyring(0x0, &(0x7f0000000340)={'syz', 0x0}, 0x0, 0x0, 0x0) [ 337.289202][T10230] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 337.304747][T10233] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 337.834642][ T3266] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 338.070141][ T2484] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 338.872287][ T3266] net_ratelimit: 2 callbacks suppressed [ 338.872297][ T3266] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 339.910611][ T2487] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 340.950777][ T3266] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 341.122329][ T2484] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 341.434597][T10270] debugfs: Directory '10270-9' with parent 'kvm' already present! [ 341.990562][ T3266] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 343.030374][ T3266] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 344.070145][ T2487] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 344.151894][ T5] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 344.629534][ T2484] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 345.109978][ T2487] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 346.150541][ T2487] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 346.551503][ T0] NOHZ: local_softirq_pending 08 [ 347.189319][ T2484] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 347.191906][ T3266] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 348.231604][ T3266] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 349.269865][ T2487] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 350.229098][ T2764] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 350.309427][ C1] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 350.309778][ C1] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 350.312325][ T3266] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 351.349294][ T3266] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 352.390194][ T2487] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 353.268896][ T2484] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 353.429983][ T3266] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 354.229176][ T2764] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 354.469060][ T2487] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 355.510901][ T3266] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 356.308778][ T2764] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 356.549983][ T3266] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 357.591085][ T2487] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 358.628732][ T3266] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 359.351224][ T2764] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 359.669744][ T2487] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 360.708826][ T3266] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 361.751162][ T2487] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 362.388562][ T5] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 362.789342][ T3266] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 363.828751][ T2764] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 363.829109][ T2487] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 364.868982][ T3266] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 365.429070][ T2764] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 365.909178][ T2487] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 366.948359][ T3266] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 367.989300][ T2487] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 368.467973][ T5] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 369.028332][ T3266] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 370.068584][ T3266] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 371.108643][ T3266] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 371.507762][ T5] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 372.148294][ T3266] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 373.188178][ T2487] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 373.430507][ T2484] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 374.228240][ T3266] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 374.556002][ T5] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 374.627518][ C1] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 374.627675][ C1] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 375.268506][ T2487] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 376.307894][ T3266] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 377.348534][ T2487] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 377.587592][ T2484] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 378.387937][ T2487] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 379.427970][ T3266] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 380.468057][ T2487] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 380.627316][ T2484] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 381.508158][ T3266] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 382.547786][ T2487] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 383.027066][ T2764] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 383.588134][ T3266] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 383.677309][ T2484] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 384.628869][ T3266] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 385.668051][ T3266] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 386.707896][ T2487] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 386.719374][ T2484] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 387.747827][ T3266] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 388.793283][ T2484] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 388.793487][ T2484] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 388.797625][ T3266] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 388.804491][ T370] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 388.807052][ T2764] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 388.810782][ T2764] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 390.868031][ T3266] net_ratelimit: 2 callbacks suppressed [ 390.868039][ T3266] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 391.907198][ T2487] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 392.786685][ T2764] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 392.947130][ T2487] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 393.912599][ T2764] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 393.986998][ T3266] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 395.027481][ T2487] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 396.066952][ T3266] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 396.948068][ T5] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 397.114601][ T2487] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 398.147515][ T3266] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 398.386497][ T5] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 399.028558][ C0] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 399.188283][ T3266] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 399.986429][ T5] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 400.226888][ T3266] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 401.267141][ T2487] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 402.306605][ T2487] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 403.026420][ T2764] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 403.346473][ T2487] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 404.148732][ T2487] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 404.153102][ T57] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 404.166404][ T2764] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 404.167502][ T3266] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 404.386913][ T2487] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 405.426285][ T3266] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 405.430183][ T0] NOHZ: local_softirq_pending 08 [ 406.467068][ T2487] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 407.186244][ T2764] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 407.508441][ T3266] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 407.986345][ T2764] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 408.546639][ T2487] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 409.586456][ T3266] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 410.226388][ T2764] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 410.626842][ T3266] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 411.665906][ T2487] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 412.706827][ T3266] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 413.266221][ T2484] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 413.746122][ T2487] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 414.786239][ T2487] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 415.827184][ T3266] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 416.305621][ T5] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 416.866070][ T2487] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 417.585436][ T2764] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 417.907331][ T3266] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 418.948078][ T2487] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 419.356547][ T2764] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 419.986357][ T3266] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 421.025663][ T2487] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 422.066178][ T3266] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 422.392184][ T5] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 423.106195][ T3266] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 424.145370][ T2487] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 425.186307][ T3266] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 425.437328][ T5] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 426.226042][ T3266] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 427.185025][ T5] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 427.265282][ T2487] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 427.744947][ C1] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 427.745197][ C1] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 428.305991][ T3266] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 428.468165][ T5] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 429.345972][ T2487] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 430.385118][ T3266] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 430.388909][ T370] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 430.392801][ T2487] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 432.465383][ T2487] net_ratelimit: 3 callbacks suppressed [ 432.465392][ T2487] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 433.505301][ T2487] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 434.544946][ T2764] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 434.545089][ T3266] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 435.585927][ T2487] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 436.625871][ T2487] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 436.784566][ T2764] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 437.584988][ T5] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 437.664954][ T2487] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 438.705410][ T3266] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 439.746961][ T2487] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 440.624547][ T2764] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 440.784762][ T3266] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 441.826931][ T2487] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 442.865675][ T2487] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 443.664578][ T2764] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 443.905267][ T2487] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 444.944674][ T3266] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 445.984865][ T2487] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 446.384192][ T5] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 446.704309][ T2764] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 447.024493][ T3266] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 448.064748][ T2487] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 449.104218][ T3266] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 449.746377][ T2764] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 450.144395][ T2487] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 451.184876][ T3266] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 452.224186][ T2487] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 452.784374][ T5] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 453.267269][ T3266] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 454.304415][ T2487] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 455.344351][ T3266] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 455.824606][ T2764] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 455.984135][ T5] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 456.385438][ T2487] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 457.424247][ T2487] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 458.464088][ T3266] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 458.863858][ T2764] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 459.503952][ T2487] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 460.544747][ T3266] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 461.583770][ T2487] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 461.903806][ T5] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 462.624397][ T2487] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 463.664114][ T3266] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 464.710714][ T2487] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 464.943615][ T2764] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 465.585704][ T5] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 465.744897][ T2487] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 466.784137][ T3266] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 467.823894][ T2487] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 467.983506][ T2764] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 468.864105][ T2487] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 469.903520][ T3266] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 470.943963][ T2487] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 471.023423][ T5] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 471.983587][ T3266] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 473.023887][ T2487] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 474.063357][ T3266] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 474.063994][ T2764] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 475.103491][ T3266] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 475.184093][ T2764] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 476.143935][ T2487] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 477.102912][ T2764] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 477.186110][ T3266] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 478.223296][ T2487] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 479.262852][ T3266] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 480.142552][ T5] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 480.303038][ T2487] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 481.342409][ T3266] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 482.385184][ T2487] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 483.181986][ T5] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 483.422168][ T2487] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 484.462388][ T2487] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 484.788159][ T2764] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 485.502157][ T2487] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 486.221598][ T5] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 486.542398][ T3266] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 487.581436][ T2487] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 488.621958][ T3266] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 489.180941][ C0] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 489.181208][ C0] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 489.261243][ T2764] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 489.671963][ T3266] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 490.711080][ T2487] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 491.741588][ T3266] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 492.300794][ T2764] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 492.781498][ T2487] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 493.740843][ T1152] INFO: task syz-executor.0:10226 blocked for more than 143 seconds. [ 493.740875][ T1152] Not tainted 5.8.0-rc2-syzkaller #0 [ 493.740881][ T1152] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 493.740889][ T1152] syz-executor.0 D29696 10226 6823 0x00004004 [ 493.740974][ T1152] Call Trace: [ 493.741156][ T1152] __schedule+0x8e1/0x1eb0 [ 493.741181][ T1152] ? io_schedule_timeout+0x140/0x140 [ 493.741213][ T1152] schedule+0xd0/0x2a0 [ 493.741231][ T1152] schedule_preempt_disabled+0xf/0x20 [ 493.741245][ T1152] __mutex_lock+0x3e2/0x10d0 [ 493.741324][ T1152] ? do_fb_ioctl+0x15e/0x6c0 [ 493.741347][ T1152] ? mutex_lock_io_nested+0xf60/0xf60 [ 493.741407][ T1152] ? find_held_lock+0x2d/0x110 [ 493.741487][ T1152] ? tomoyo_path_number_perm+0x1fa/0x4d0 [ 493.741523][ T1152] do_fb_ioctl+0x15e/0x6c0 [ 493.741540][ T1152] ? tomoyo_path_number_perm+0x244/0x4d0 [ 493.741557][ T1152] ? fb_set_suspend+0x1a0/0x1a0 [ 493.741573][ T1152] ? tomoyo_execute_permission+0x470/0x470 [ 493.741669][ T1152] ? __might_fault+0x11f/0x1d0 [ 493.741725][ T1152] ? __sanitizer_cov_trace_switch+0x45/0x70 [ 493.741781][ T1152] ? do_vfs_ioctl+0x27d/0x1090 [ 493.741802][ T1152] ? generic_block_fiemap+0x60/0x60 [ 493.741820][ T1152] ? __might_fault+0x190/0x1d0 [ 493.741843][ T1152] ? check_preemption_disabled+0x38/0x220 [ 493.741873][ T1152] ? __fget_files+0x294/0x400 [ 493.741897][ T1152] fb_ioctl+0xdd/0x130 [ 493.741913][ T1152] ? do_fb_ioctl+0x6c0/0x6c0 [ 493.741929][ T1152] ksys_ioctl+0x11a/0x180 [ 493.741950][ T1152] __x64_sys_ioctl+0x6f/0xb0 [ 493.741966][ T1152] do_syscall_64+0x60/0xe0 [ 493.741985][ T1152] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 493.741998][ T1152] RIP: 0033:0x45cb19 [ 493.742004][ T1152] Code: Bad RIP value. [ 493.742013][ T1152] RSP: 002b:00007f52d2065c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 493.742028][ T1152] RAX: ffffffffffffffda RBX: 00000000004e6300 RCX: 000000000045cb19 [ 493.742038][ T1152] RDX: 0000000000000000 RSI: 0000000040086602 RDI: 0000000000000003 [ 493.742047][ T1152] RBP: 000000000078bfa0 R08: 0000000000000000 R09: 0000000000000000 [ 493.742057][ T1152] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 493.742067][ T1152] R13: 0000000000000334 R14: 00000000004c5c8a R15: 00007f52d20666d4 [ 493.742109][ T1152] INFO: task syz-executor.0:10227 blocked for more than 143 seconds. [ 493.742118][ T1152] Not tainted 5.8.0-rc2-syzkaller #0 [ 493.742125][ T1152] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 493.742132][ T1152] syz-executor.0 D28952 10227 6823 0x00000004 [ 493.742156][ T1152] Call Trace: [ 493.742175][ T1152] __schedule+0x8e1/0x1eb0 [ 493.742206][ T1152] ? io_schedule_timeout+0x140/0x140 [ 493.742232][ T1152] schedule+0xd0/0x2a0 [ 493.742251][ T1152] schedule_preempt_disabled+0xf/0x20 [ 493.742266][ T1152] __mutex_lock+0x3e2/0x10d0 [ 493.742284][ T1152] ? do_fb_ioctl+0x50c/0x6c0 [ 493.742306][ T1152] ? mutex_lock_io_nested+0xf60/0xf60 [ 493.742321][ T1152] ? lock_downgrade+0x820/0x820 [ 493.742353][ T1152] ? __might_fault+0x190/0x1d0 [ 493.742376][ T1152] do_fb_ioctl+0x50c/0x6c0 [ 493.742390][ T1152] ? tomoyo_path_number_perm+0x244/0x4d0 [ 493.742407][ T1152] ? fb_set_suspend+0x1a0/0x1a0 [ 493.742424][ T1152] ? tomoyo_execute_permission+0x470/0x470 [ 493.742466][ T1152] ? __sanitizer_cov_trace_switch+0x45/0x70 [ 493.742485][ T1152] ? do_vfs_ioctl+0x27d/0x1090 [ 493.742505][ T1152] ? generic_block_fiemap+0x60/0x60 [ 493.742524][ T1152] ? __might_fault+0x190/0x1d0 [ 493.742547][ T1152] ? check_preemption_disabled+0x38/0x220 [ 493.742569][ T1152] ? __fget_files+0x294/0x400 [ 493.742594][ T1152] fb_ioctl+0xdd/0x130 [ 493.742611][ T1152] ? do_fb_ioctl+0x6c0/0x6c0 [ 493.742627][ T1152] ksys_ioctl+0x11a/0x180 [ 493.742649][ T1152] __x64_sys_ioctl+0x6f/0xb0 [ 493.742666][ T1152] do_syscall_64+0x60/0xe0 [ 493.742685][ T1152] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 493.742697][ T1152] RIP: 0033:0x45cb19 [ 493.742702][ T1152] Code: Bad RIP value. [ 493.742711][ T1152] RSP: 002b:00007f52d2044c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 493.742726][ T1152] RAX: ffffffffffffffda RBX: 00000000004e5340 RCX: 000000000045cb19 [ 493.742735][ T1152] RDX: 0000000020000200 RSI: 0000000000004604 RDI: 0000000000000003 [ 493.742745][ T1152] RBP: 000000000078c040 R08: 0000000000000000 R09: 0000000000000000 [ 493.742755][ T1152] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 493.742765][ T1152] R13: 00000000000002f5 R14: 00000000004c57dc R15: 00007f52d20456d4 [ 493.742795][ T1152] INFO: task syz-executor.0:10231 blocked for more than 143 seconds. [ 493.742803][ T1152] Not tainted 5.8.0-rc2-syzkaller #0 [ 493.742810][ T1152] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 493.742816][ T1152] syz-executor.0 D27120 10231 6823 0x00000004 [ 493.742839][ T1152] Call Trace: [ 493.742859][ T1152] __schedule+0x8e1/0x1eb0 [ 493.742882][ T1152] ? io_schedule_timeout+0x140/0x140 [ 493.742909][ T1152] schedule+0xd0/0x2a0 [ 493.742927][ T1152] schedule_preempt_disabled+0xf/0x20 [ 493.742942][ T1152] __mutex_lock+0x3e2/0x10d0 [ 493.742983][ T1152] ? get_fb_info.part.0+0x18/0x80 [ 493.743000][ T1152] ? fb_open+0xd3/0x430 [ 493.743023][ T1152] ? mutex_lock_io_nested+0xf60/0xf60 [ 493.743042][ T1152] ? __mutex_unlock_slowpath+0xe2/0x610 [ 493.743065][ T1152] ? lock_downgrade+0x820/0x820 [ 493.743139][ T1152] ? kobject_get_unless_zero+0x15a/0x1e0 [ 493.743164][ T1152] fb_open+0xd3/0x430 [ 493.743184][ T1152] ? get_fb_info.part.0+0x80/0x80 [ 493.743225][ T1152] chrdev_open+0x266/0x770 [ 493.743246][ T1152] ? cdev_device_add+0x210/0x210 [ 493.743293][ T1152] ? security_file_open+0x1f5/0x3f0 [ 493.743338][ T1152] do_dentry_open+0x501/0x1290 [ 493.743358][ T1152] ? cdev_device_add+0x210/0x210 [ 493.743382][ T1152] path_openat+0x1bb9/0x2750 [ 493.743409][ T1152] ? path_lookupat+0x830/0x830 [ 493.743444][ T1152] ? cache_grow_end+0x46/0x170 [ 493.743478][ T1152] do_filp_open+0x17e/0x3c0 [ 493.743495][ T1152] ? may_open_dev+0xf0/0xf0 [ 493.743522][ T1152] ? do_raw_spin_lock+0x120/0x2b0 [ 493.743552][ T1152] ? _raw_spin_unlock+0x24/0x40 [ 493.743569][ T1152] ? __alloc_fd+0x28d/0x600 [ 493.743596][ T1152] do_sys_openat2+0x16f/0x3b0 [ 493.743614][ T1152] ? __might_fault+0x190/0x1d0 [ 493.743631][ T1152] ? build_open_flags+0x650/0x650 [ 493.743669][ T1152] ? _copy_to_user+0x126/0x160 [ 493.743709][ T1152] ? put_timespec64+0xcb/0x120 [ 493.743726][ T1152] ? ns_to_timespec64+0xc0/0xc0 [ 493.743749][ T1152] __x64_sys_openat+0x13f/0x1f0 [ 493.743767][ T1152] ? __ia32_sys_open+0x1c0/0x1c0 [ 493.743788][ T1152] ? do_syscall_64+0x1c/0xe0 [ 493.743805][ T1152] ? lockdep_hardirqs_on_prepare+0x3a2/0x590 [ 493.743830][ T1152] do_syscall_64+0x60/0xe0 [ 493.743850][ T1152] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 493.743862][ T1152] RIP: 0033:0x45cb19 [ 493.743868][ T1152] Code: Bad RIP value. [ 493.743876][ T1152] RSP: 002b:00007f52d2023c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000101 [ 493.743891][ T1152] RAX: ffffffffffffffda RBX: 00000000004f8600 RCX: 000000000045cb19 [ 493.743901][ T1152] RDX: 0000000000000000 RSI: 0000000020000180 RDI: ffffffffffffff9c [ 493.743911][ T1152] RBP: 000000000078c0e0 R08: 0000000000000000 R09: 0000000000000000 [ 493.743921][ T1152] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 493.743931][ T1152] R13: 00000000000007c0 R14: 00000000004caad0 R15: 00007f52d20246d4 [ 493.743962][ T1152] INFO: task syz-executor.3:10260 blocked for more than 143 seconds. [ 493.743972][ T1152] Not tainted 5.8.0-rc2-syzkaller #0 [ 493.743978][ T1152] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 493.743985][ T1152] syz-executor.3 D27440 10260 7147 0x00004004 [ 493.744009][ T1152] Call Trace: [ 493.744028][ T1152] __schedule+0x8e1/0x1eb0 [ 493.744052][ T1152] ? io_schedule_timeout+0x140/0x140 [ 493.744077][ T1152] ? __down+0x13a/0x2a0 [ 493.744092][ T1152] schedule+0xd0/0x2a0 [ 493.744110][ T1152] schedule_timeout+0x1d8/0x250 [ 493.744127][ T1152] ? usleep_range+0x170/0x170 [ 493.744147][ T1152] ? asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 493.744160][ T1152] ? __down+0x13a/0x2a0 [ 493.744195][ T1152] ? _raw_spin_unlock_irq+0x4b/0x80 [ 493.744213][ T1152] __down+0x183/0x2a0 [ 493.744232][ T1152] ? do_raw_spin_lock+0x120/0x2b0 [ 493.744249][ T1152] ? __down_timeout+0x2a0/0x2a0 [ 493.744265][ T1152] ? rwlock_bug.part.0+0x90/0x90 [ 493.744322][ T1152] ? vc_allocate+0x720/0x720 [ 493.744365][ T1152] down+0x57/0x80 [ 493.744401][ T1152] console_lock+0x25/0x80 [ 493.744417][ T1152] con_install+0x8c/0x5c0 [ 493.744480][ T1152] ? alloc_tty_struct+0x703/0x920 [ 493.744498][ T1152] ? vc_allocate+0x720/0x720 [ 493.744524][ T1152] ? vc_allocate+0x720/0x720 [ 493.744542][ T1152] tty_init_dev.part.0+0x9e/0x610 [ 493.744563][ T1152] tty_open+0xb2e/0xf60 [ 493.744589][ T1152] ? tty_kopen+0x490/0x490 [ 493.744605][ T1152] ? rwlock_bug.part.0+0x90/0x90 [ 493.744630][ T1152] ? tty_kopen+0x490/0x490 [ 493.744647][ T1152] chrdev_open+0x266/0x770 [ 493.744667][ T1152] ? cdev_device_add+0x210/0x210 [ 493.744695][ T1152] do_dentry_open+0x501/0x1290 [ 493.744716][ T1152] ? cdev_device_add+0x210/0x210 [ 493.744742][ T1152] path_openat+0x1bb9/0x2750 [ 493.744771][ T1152] ? path_lookupat+0x830/0x830 [ 493.744786][ T1152] ? mark_lock+0xbc/0x1710 [ 493.744844][ T1152] ? kvm_sched_clock_read+0x14/0x40 [ 493.744877][ T1152] do_filp_open+0x17e/0x3c0 [ 493.744895][ T1152] ? may_open_dev+0xf0/0xf0 [ 493.744939][ T1152] ? _raw_spin_unlock+0x24/0x40 [ 493.744956][ T1152] ? __alloc_fd+0x28d/0x600 [ 493.744986][ T1152] do_sys_openat2+0x16f/0x3b0 [ 493.745043][ T1152] ? lapic_next_event+0x4d/0x80 [ 493.745062][ T1152] ? build_open_flags+0x650/0x650 [ 493.745107][ T1152] ? hrtimer_interrupt+0x6ea/0x930 [ 493.745131][ T1152] __x64_sys_open+0x119/0x1c0 [ 493.745149][ T1152] ? do_sys_open+0x140/0x140 [ 493.745167][ T1152] ? check_preemption_disabled+0x38/0x220 [ 493.745186][ T1152] ? do_syscall_64+0x1c/0xe0 [ 493.745209][ T1152] ? lockdep_hardirqs_on_prepare+0x3a2/0x590 [ 493.745231][ T1152] do_syscall_64+0x60/0xe0 [ 493.745251][ T1152] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 493.745263][ T1152] RIP: 0033:0x416911 [ 493.745269][ T1152] Code: Bad RIP value. [ 493.745278][ T1152] RSP: 002b:00007f2a2e1b77a0 EFLAGS: 00000293 ORIG_RAX: 0000000000000002 [ 493.745294][ T1152] RAX: ffffffffffffffda RBX: 000000000050ac80 RCX: 0000000000416911 [ 493.745304][ T1152] RDX: 0000000000000000 RSI: 0000000000000002 RDI: 00007f2a2e1b77d0 [ 493.745314][ T1152] RBP: 000000000078bf00 R08: 0000000000000000 R09: 000000000000000e [ 493.745325][ T1152] R10: 0000000000000064 R11: 0000000000000293 R12: 00000000ffffffff [ 493.745335][ T1152] R13: 0000000000000c5a R14: 00000000004ceb45 R15: 00007f2a2e1b86d4 [ 493.745367][ T1152] INFO: task syz-executor.3:10263 blocked for more than 143 seconds. [ 493.745376][ T1152] Not tainted 5.8.0-rc2-syzkaller #0 [ 493.745382][ T1152] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 493.745390][ T1152] syz-executor.3 D28608 10263 7147 0x00000004 [ 493.745414][ T1152] Call Trace: [ 493.745435][ T1152] __schedule+0x8e1/0x1eb0 [ 493.745459][ T1152] ? io_schedule_timeout+0x140/0x140 [ 493.745486][ T1152] schedule+0xd0/0x2a0 [ 493.745506][ T1152] schedule_preempt_disabled+0xf/0x20 [ 493.745521][ T1152] __mutex_lock+0x3e2/0x10d0 [ 493.745540][ T1152] ? tty_open+0x51d/0xf60 [ 493.745563][ T1152] ? mutex_lock_io_nested+0xf60/0xf60 [ 493.745584][ T1152] ? asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 493.745603][ T1152] ? check_preemption_disabled+0x38/0x220 [ 493.745627][ T1152] ? trace_kmalloc+0xfd/0x130 [ 493.745648][ T1152] ? kmem_cache_alloc_trace+0x168/0x2d0 [ 493.745670][ T1152] tty_open+0x51d/0xf60 [ 493.745693][ T1152] ? tty_kopen+0x490/0x490 [ 493.745710][ T1152] ? rwlock_bug.part.0+0x90/0x90 [ 493.745736][ T1152] ? tty_kopen+0x490/0x490 [ 493.745753][ T1152] chrdev_open+0x266/0x770 [ 493.745773][ T1152] ? cdev_device_add+0x210/0x210 [ 493.745794][ T1152] ? security_file_open+0x1f5/0x3f0 [ 493.745816][ T1152] do_dentry_open+0x501/0x1290 [ 493.745836][ T1152] ? cdev_device_add+0x210/0x210 [ 493.745862][ T1152] path_openat+0x1bb9/0x2750 [ 493.745885][ T1152] ? asm_sysvec_error_interrupt+0x10/0x20 [ 493.745907][ T1152] ? path_lookupat+0x830/0x830 [ 493.745930][ T1152] ? lock_is_held_type+0x265/0x360 [ 493.745951][ T1152] ? lockdep_hardirqs_on_prepare+0x3a2/0x590 [ 493.745974][ T1152] do_filp_open+0x17e/0x3c0 [ 493.745991][ T1152] ? may_open_dev+0xf0/0xf0 [ 493.746034][ T1152] ? _raw_spin_unlock+0x24/0x40 [ 493.746051][ T1152] ? __alloc_fd+0x28d/0x600 [ 493.746080][ T1152] do_sys_openat2+0x16f/0x3b0 [ 493.746096][ T1152] ? lapic_next_event+0x4d/0x80 [ 493.746114][ T1152] ? build_open_flags+0x650/0x650 [ 493.746138][ T1152] ? hrtimer_interrupt+0x6ea/0x930 [ 493.746161][ T1152] __x64_sys_open+0x119/0x1c0 [ 493.746179][ T1152] ? do_sys_open+0x140/0x140 [ 493.746202][ T1152] ? check_preemption_disabled+0x38/0x220 [ 493.746222][ T1152] ? do_syscall_64+0x1c/0xe0 [ 493.746239][ T1152] ? lockdep_hardirqs_on_prepare+0x3a2/0x590 [ 493.746261][ T1152] do_syscall_64+0x60/0xe0 [ 493.746281][ T1152] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 493.746293][ T1152] RIP: 0033:0x416911 [ 493.746299][ T1152] Code: Bad RIP value. [ 493.746308][ T1152] RSP: 002b:00007f2a2e1967a0 EFLAGS: 00000293 ORIG_RAX: 0000000000000002 [ 493.746323][ T1152] RAX: ffffffffffffffda RBX: 000000000050ac80 RCX: 0000000000416911 [ 493.746333][ T1152] RDX: 0000000000000000 RSI: 0000000000000002 RDI: 00007f2a2e1967d0 [ 493.746343][ T1152] RBP: 000000000078bfa0 R08: 0000000000000000 R09: 000000000000000e [ 493.746353][ T1152] R10: 0000000000000064 R11: 0000000000000293 R12: 00000000ffffffff [ 493.746363][ T1152] R13: 0000000000000c5a R14: 00000000004ceb45 R15: 00007f2a2e1976d4 [ 493.746390][ T1152] [ 493.746390][ T1152] Showing all locks held in the system: [ 493.746408][ T1152] 1 lock held by khungtaskd/1152: [ 493.746414][ T1152] #0: ffffffff89bbe640 (rcu_read_lock){....}-{1:2}, at: debug_show_all_locks+0x53/0x260 [ 493.746489][ T1152] 1 lock held by in:imklog/6503: [ 493.746495][ T1152] #0: ffff8880979c5870 (&f->f_pos_lock){+.+.}-{3:3}, at: __fdget_pos+0xe9/0x100 [ 493.746549][ T1152] 2 locks held by syz-executor.0/10225: [ 493.746559][ T1152] 1 lock held by syz-executor.0/10226: [ 493.746565][ T1152] #0: ffff8880a361e078 (&fb_info->lock){+.+.}-{3:3}, at: do_fb_ioctl+0x15e/0x6c0 [ 493.746602][ T1152] 1 lock held by syz-executor.0/10227: [ 493.746608][ T1152] #0: ffff8880a361e078 (&fb_info->lock){+.+.}-{3:3}, at: do_fb_ioctl+0x50c/0x6c0 [ 493.746645][ T1152] 1 lock held by syz-executor.0/10231: [ 493.746650][ T1152] #0: ffff8880a361e078 (&fb_info->lock){+.+.}-{3:3}, at: fb_open+0xd3/0x430 [ 493.746687][ T1152] 2 locks held by syz-executor.3/10260: [ 493.746911][ T1152] #0: ffffffff8a1736c8 (tty_mutex){+.+.}-{3:3}, at: tty_open+0x51d/0xf60 [ 493.746966][ T1152] #1: ffff88809ed661c0 (&tty->legacy_mutex){+.+.}-{3:3}, at: tty_lock+0xbd/0x120 [ 493.747064][ T1152] 1 lock held by syz-executor.3/10263: [ 493.747069][ T1152] #0: ffffffff8a1736c8 (tty_mutex){+.+.}-{3:3}, at: tty_open+0x51d/0xf60 [ 493.747105][ T1152] [ 493.747111][ T1152] ============================================= [ 493.747111][ T1152] [ 493.747120][ T1152] NMI backtrace for cpu 1 [ 493.747136][ T1152] CPU: 1 PID: 1152 Comm: khungtaskd Not tainted 5.8.0-rc2-syzkaller #0 [ 493.747145][ T1152] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 493.747151][ T1152] Call Trace: [ 493.747170][ T1152] dump_stack+0x18f/0x20d [ 493.747375][ T1152] nmi_cpu_backtrace.cold+0x70/0xb1 [ 493.747405][ T1152] ? lapic_can_unplug_cpu.cold+0x38/0x38 [ 493.747424][ T1152] nmi_trigger_cpumask_backtrace+0x1b3/0x223 [ 493.747444][ T1152] watchdog+0xd7d/0x1000 [ 493.747466][ T1152] ? reset_hung_task_detector+0x30/0x30 [ 493.747533][ T1152] kthread+0x3b5/0x4a0 [ 493.747548][ T1152] ? __kthread_bind_mask+0xc0/0xc0 [ 493.747562][ T1152] ? __kthread_bind_mask+0xc0/0xc0 [ 493.747643][ T1152] ret_from_fork+0x1f/0x30 [ 493.747671][ T1152] Sending NMI from CPU 1 to CPUs 0: [ 493.748479][ C0] NMI backtrace for cpu 0 [ 493.748487][ C0] CPU: 0 PID: 10225 Comm: syz-executor.0 Not tainted 5.8.0-rc2-syzkaller #0 [ 493.748494][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 493.748498][ C0] RIP: 0010:__sanitizer_cov_trace_cmp4+0x4/0x20 [ 493.748512][ C0] Code: 84 00 00 00 00 00 48 8b 0c 24 0f b7 d6 0f b7 f7 bf 02 00 00 00 e9 4c ff ff ff 66 90 66 2e 0f 1f 84 00 00 00 00 00 48 8b 0c 24 <89> f2 89 fe bf 04 00 00 00 e9 2e ff ff ff 0f 1f 40 00 66 2e 0f 1f [ 493.748516][ C0] RSP: 0018:ffffc900012c75a8 EFLAGS: 00000292 [ 493.748524][ C0] RAX: 0000000000040000 RBX: 0000000000000050 RCX: ffffffff83c5d814 [ 493.748530][ C0] RDX: 0000000000040000 RSI: 0000000000000040 RDI: 0000000000000050 [ 493.748535][ C0] RBP: 0000000000000040 R08: 0000000000000001 R09: ffff8880a365249f [ 493.748541][ C0] R10: 0000000000000050 R11: 0000000000000000 R12: ffff8880000a0040 [ 493.748546][ C0] R13: ffff8880000a0000 R14: 0000000000000000 R15: 00000000f3ec54d1 [ 493.748552][ C0] FS: 00007f52d2087700(0000) GS:ffff8880ae600000(0000) knlGS:0000000000000000 [ 493.748557][ C0] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 493.748563][ C0] CR2: 000000c0196841d0 CR3: 0000000054b60000 CR4: 00000000001426f0 [ 493.748568][ C0] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 493.748574][ C0] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 493.748576][ C0] Call Trace: [ 493.748580][ C0] vga16fb_fillrect+0x9d4/0x193b [ 493.748583][ C0] ? memcpy+0x39/0x60 [ 493.748587][ C0] bit_clear_margins+0x2d5/0x4a0 [ 493.748590][ C0] ? bit_bmove+0x210/0x210 [ 493.748594][ C0] ? vga16fb_update_fix+0x4a0/0x4a0 [ 493.748598][ C0] fbcon_clear_margins+0x1d5/0x230 [ 493.748601][ C0] fbcon_switch+0xb6e/0x16c0 [ 493.748605][ C0] ? fbcon_scroll+0x3600/0x3600 [ 493.748608][ C0] ? fbcon_cursor+0x52b/0x650 [ 493.748612][ C0] ? kmalloc_array.constprop.0+0x20/0x20 [ 493.748616][ C0] ? is_console_locked+0x5/0x10 [ 493.748620][ C0] ? fbcon_set_origin+0x26/0x50 [ 493.748623][ C0] redraw_screen+0x2ae/0x770 [ 493.748627][ C0] ? vga16fb_update_fix+0x4a0/0x4a0 [ 493.748630][ C0] ? vc_init+0x440/0x440 [ 493.748634][ C0] ? fbcon_set_palette+0x3a8/0x490 [ 493.748638][ C0] fbcon_modechanged+0x575/0x710 [ 493.748641][ C0] fbcon_update_vcs+0x3a/0x50 [ 493.748645][ C0] fb_set_var+0xae8/0xd60 [ 493.748648][ C0] ? fb_blank+0x190/0x190 [ 493.748694][ C0] ? lock_release+0x8d0/0x8d0 [ 493.748698][ C0] ? do_fb_ioctl+0x2f2/0x6c0 [ 493.748701][ C0] ? _raw_spin_unlock_irqrestore+0x62/0xe0 [ 493.748705][ C0] ? lockdep_hardirqs_on_prepare+0x3a2/0x590 [ 493.748708][ C0] do_fb_ioctl+0x33f/0x6c0 [ 493.748711][ C0] ? fb_set_suspend+0x1a0/0x1a0 [ 493.748714][ C0] ? tomoyo_execute_permission+0x470/0x470 [ 493.748717][ C0] ? __might_fault+0x11f/0x1d0 [ 493.748720][ C0] ? __sanitizer_cov_trace_switch+0x45/0x70 [ 493.748723][ C0] ? do_vfs_ioctl+0x27d/0x1090 [ 493.748726][ C0] ? __fget_files+0x294/0x400 [ 493.748729][ C0] fb_ioctl+0xdd/0x130 [ 493.748732][ C0] ? do_fb_ioctl+0x6c0/0x6c0 [ 493.748735][ C0] ksys_ioctl+0x11a/0x180 [ 493.748738][ C0] __x64_sys_ioctl+0x6f/0xb0 [ 493.748740][ C0] do_syscall_64+0x60/0xe0 [ 493.748744][ C0] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 493.748746][ C0] RIP: 0033:0x45cb19 [ 493.748749][ C0] Code: Bad RIP value. [ 493.748752][ C0] RSP: 002b:00007f52d2086c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 493.748760][ C0] RAX: ffffffffffffffda RBX: 00000000004e5500 RCX: 000000000045cb19 [ 493.748765][ C0] RDX: 0000000020000000 RSI: 0000000000004601 RDI: 0000000000000003 [ 493.748769][ C0] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 493.748774][ C0] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 493.748778][ C0] R13: 00000000000002fc R14: 00000000004c587a R15: 00007f52d20876d4 [ 493.748805][ T1152] Kernel panic - not syncing: hung_task: blocked tasks [ 493.748825][ T1152] CPU: 1 PID: 1152 Comm: khungtaskd Not tainted 5.8.0-rc2-syzkaller #0 [ 493.748833][ T1152] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 493.749125][ T1152] Call Trace: [ 493.749146][ T1152] dump_stack+0x18f/0x20d [ 493.749487][ T1152] panic+0x2e3/0x75c [ 493.749508][ T1152] ? __warn_printk+0xf3/0xf3 [ 493.749526][ T1152] ? cpumask_next+0x3c/0x40 [ 493.749547][ T1152] ? printk_safe_flush+0xd6/0x120 [ 493.749612][ T1152] ? watchdog.cold+0x5/0x16b [ 493.749626][ T1152] ? watchdog+0xa82/0x1000 [ 493.749645][ T1152] watchdog.cold+0x16/0x16b [ 493.749666][ T1152] ? reset_hung_task_detector+0x30/0x30 [ 493.749681][ T1152] kthread+0x3b5/0x4a0 [ 493.749693][ T1152] ? __kthread_bind_mask+0xc0/0xc0 [ 493.749705][ T1152] ? __kthread_bind_mask+0xc0/0xc0 [ 493.749724][ T1152] ret_from_fork+0x1f/0x30 [ 493.752927][ T1152] Kernel Offset: disabled