syzkaller login: [ 235.010255][ T42] audit: type=1400 audit(1598512916.939:41): avc: denied { map } for pid=9853 comm="bash" path="/bin/bash" dev="sda1" ino=1457 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 Warning: Permanently added '[localhost]:23935' (ECDSA) to the list of known hosts. [ 240.739548][ T42] audit: type=1400 audit(1598512922.669:42): avc: denied { map } for pid=9863 comm="syz-fuzzer" path="/syz-fuzzer" dev="sda1" ino=16526 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:file_t:s0 tclass=file permissive=1 2020/08/27 07:22:03 fuzzer started 2020/08/27 07:22:04 dialing manager at 10.0.2.10:37859 2020/08/27 07:22:08 syscalls: 3341 2020/08/27 07:22:08 code coverage: enabled 2020/08/27 07:22:08 comparison tracing: enabled 2020/08/27 07:22:08 extra coverage: enabled 2020/08/27 07:22:08 setuid sandbox: enabled 2020/08/27 07:22:08 namespace sandbox: enabled 2020/08/27 07:22:08 Android sandbox: /sys/fs/selinux/policy does not exist 2020/08/27 07:22:08 fault injection: enabled 2020/08/27 07:22:08 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/08/27 07:22:08 net packet injection: enabled 2020/08/27 07:22:08 net device setup: enabled 2020/08/27 07:22:08 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/08/27 07:22:08 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/08/27 07:22:08 USB emulation: enabled 2020/08/27 07:22:08 hci packet injection: enabled [ 246.317032][ T42] audit: type=1400 audit(1598512928.249:43): avc: denied { integrity } for pid=9880 comm="syz-executor" lockdown_reason="debugfs access" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=lockdown permissive=1 07:23:19 executing program 0: syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) [ 319.199274][ T42] audit: type=1400 audit(1598513001.069:44): avc: denied { map } for pid=9883 comm="syz-executor.0" path="/sys/kernel/debug/kcov" dev="debugfs" ino=2074 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:debugfs_t:s0 tclass=file permissive=1 07:23:22 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000380)=ANY=[@ANYBLOB='H\x00\x00\x00$\x00\a\a\x00\x00\x00\x00\x00\x00\v\x00\x00\x00\x00\x00', @ANYRES32=r1, @ANYBLOB="00000000ffffffff00000000090001007072696f00000000180002000d"], 0x48}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000180)=[{0x3, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) 07:23:24 executing program 2: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) lseek(r0, 0xfffffffffffffffe, 0x0) [ 326.157603][ T9884] IPVS: ftp: loaded support on port[0] = 21 [ 326.477905][ T2903] Bluetooth: hci0: command 0x0409 tx timeout 07:23:28 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000040)={0x3, 0x0, &(0x7f0000000340)={&(0x7f0000000100)={0x2, 0x9, 0x0, 0xb, 0x2}, 0x10}, 0x1, 0x7}, 0x0) [ 327.123583][ T9890] IPVS: ftp: loaded support on port[0] = 21 [ 328.173567][ T9884] chnl_net:caif_netlink_parms(): no params data found [ 328.713375][ T2903] Bluetooth: hci0: command 0x041b tx timeout [ 328.927580][ T18] Bluetooth: hci1: command 0x0409 tx timeout [ 329.009757][ T9884] bridge0: port 1(bridge_slave_0) entered blocking state [ 329.096940][ T9884] bridge0: port 1(bridge_slave_0) entered disabled state [ 329.189317][ T9884] device bridge_slave_0 entered promiscuous mode [ 329.300195][ T9884] bridge0: port 2(bridge_slave_1) entered blocking state [ 329.347572][ T9884] bridge0: port 2(bridge_slave_1) entered disabled state [ 329.415389][ T9884] device bridge_slave_1 entered promiscuous mode [ 329.568902][ T9890] chnl_net:caif_netlink_parms(): no params data found [ 329.589716][ T9893] IPVS: ftp: loaded support on port[0] = 21 [ 329.627158][ T9884] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 329.873937][ T9884] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 330.028725][ T9884] team0: Port device team_slave_0 added [ 330.079526][ T9884] team0: Port device team_slave_1 added [ 330.176757][ T9884] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 330.239353][ T9884] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 330.432286][ T9884] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 330.645350][ T9884] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 330.698733][ T9884] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 330.842293][ T9884] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 330.892402][ T2903] Bluetooth: hci0: command 0x040f tx timeout [ 330.985998][ T9890] bridge0: port 1(bridge_slave_0) entered blocking state [ 331.022607][ T9890] bridge0: port 1(bridge_slave_0) entered disabled state [ 331.041460][ T2903] Bluetooth: hci1: command 0x041b tx timeout [ 331.058699][ T9890] device bridge_slave_0 entered promiscuous mode [ 331.131383][ T5] Bluetooth: hci2: command 0x0409 tx timeout [ 331.165430][ T9890] bridge0: port 2(bridge_slave_1) entered blocking state [ 331.206382][ T9890] bridge0: port 2(bridge_slave_1) entered disabled state [ 331.230001][ T9890] device bridge_slave_1 entered promiscuous mode [ 331.388764][ T9884] device hsr_slave_0 entered promiscuous mode [ 331.474676][ T9884] device hsr_slave_1 entered promiscuous mode [ 331.581946][ T9902] IPVS: ftp: loaded support on port[0] = 21 [ 331.619718][ T9890] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 331.678346][ T9890] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 331.781896][ T9890] team0: Port device team_slave_0 added [ 331.824590][ T9890] team0: Port device team_slave_1 added [ 331.869178][ T9890] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 331.923329][ T9890] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 332.165989][ T9890] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 332.267731][ T9890] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 332.312703][ T9890] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 332.459293][ T9890] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 332.722542][ T5] Bluetooth: hci3: command 0x0409 tx timeout [ 332.849152][ T9890] device hsr_slave_0 entered promiscuous mode [ 332.961625][ T5] Bluetooth: hci0: command 0x0419 tx timeout [ 332.962263][ T9890] device hsr_slave_1 entered promiscuous mode [ 333.072025][ T9890] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 333.112107][ T2903] Bluetooth: hci1: command 0x040f tx timeout [ 333.131829][ T9890] Cannot create hsr debugfs directory [ 333.191622][ T5] Bluetooth: hci2: command 0x041b tx timeout [ 333.233412][ T9893] chnl_net:caif_netlink_parms(): no params data found [ 333.515225][ T42] audit: type=1400 audit(1598513015.449:45): avc: denied { create } for pid=9884 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 333.584165][ T9884] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 333.639787][ T42] audit: type=1400 audit(1598513015.449:46): avc: denied { write } for pid=9884 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 333.809239][ T42] audit: type=1400 audit(1598513015.459:47): avc: denied { read } for pid=9884 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 334.021976][ T9884] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 334.198950][ T9884] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 334.310459][ T9893] bridge0: port 1(bridge_slave_0) entered blocking state [ 334.344016][ T9893] bridge0: port 1(bridge_slave_0) entered disabled state [ 334.378095][ T9893] device bridge_slave_0 entered promiscuous mode [ 334.419025][ T9893] bridge0: port 2(bridge_slave_1) entered blocking state [ 334.448953][ T9893] bridge0: port 2(bridge_slave_1) entered disabled state [ 334.486651][ T9893] device bridge_slave_1 entered promiscuous mode [ 334.516862][ T9884] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 334.784539][ T9893] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 334.801423][ T5] Bluetooth: hci3: command 0x041b tx timeout [ 334.865414][ T9893] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 334.993104][ T9902] chnl_net:caif_netlink_parms(): no params data found [ 335.203759][ T5] Bluetooth: hci1: command 0x0419 tx timeout [ 335.216813][ T9893] team0: Port device team_slave_0 added [ 335.281693][ T5] Bluetooth: hci2: command 0x040f tx timeout [ 335.332696][ T9893] team0: Port device team_slave_1 added [ 335.556865][ T9890] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 335.709484][ T9890] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 335.875543][ T9893] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 335.933575][ T9893] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 336.064617][ T9893] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 336.126325][ T9890] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 336.282421][ T9893] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 336.322534][ T9893] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 336.443352][ T9893] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 336.515388][ T9890] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 336.618897][ T9902] bridge0: port 1(bridge_slave_0) entered blocking state [ 336.654982][ T9902] bridge0: port 1(bridge_slave_0) entered disabled state [ 336.685587][ T9902] device bridge_slave_0 entered promiscuous mode [ 336.730714][ T9902] bridge0: port 2(bridge_slave_1) entered blocking state [ 336.780605][ T9902] bridge0: port 2(bridge_slave_1) entered disabled state [ 336.829119][ T9902] device bridge_slave_1 entered promiscuous mode [ 336.943854][ T9902] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 336.991776][ T3058] Bluetooth: hci3: command 0x040f tx timeout [ 337.001763][ T9902] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 337.146924][ T9893] device hsr_slave_0 entered promiscuous mode [ 337.231963][ T9893] device hsr_slave_1 entered promiscuous mode [ 337.311375][ T9893] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 337.335696][ T9893] Cannot create hsr debugfs directory [ 337.432111][ T3058] Bluetooth: hci2: command 0x0419 tx timeout [ 337.448543][ T9902] team0: Port device team_slave_0 added [ 337.510302][ T9902] team0: Port device team_slave_1 added [ 337.617093][ T9902] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 337.637240][ T9902] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 337.746284][ T9902] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 337.812606][ T9902] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 337.836852][ T9902] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 337.922260][ T9902] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 338.114332][ T9884] 8021q: adding VLAN 0 to HW filter on device bond0 [ 338.226079][ T9902] device hsr_slave_0 entered promiscuous mode [ 338.342413][ T9902] device hsr_slave_1 entered promiscuous mode [ 338.485857][ T9902] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 338.573490][ T9902] Cannot create hsr debugfs directory [ 338.785577][ T2903] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 338.853214][ T2903] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 338.959240][ T9893] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 339.042089][ T5] Bluetooth: hci3: command 0x0419 tx timeout [ 339.134720][ T9893] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 339.300558][ T9890] 8021q: adding VLAN 0 to HW filter on device bond0 [ 339.420159][ T9884] 8021q: adding VLAN 0 to HW filter on device team0 [ 339.515201][ T9893] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 339.637336][ T9893] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 339.860283][ T9890] 8021q: adding VLAN 0 to HW filter on device team0 [ 339.929783][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 339.989212][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 340.096158][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 340.169189][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 340.246746][ T39] bridge0: port 1(bridge_slave_0) entered blocking state [ 340.301612][ T39] bridge0: port 1(bridge_slave_0) entered forwarding state [ 340.441638][ T2903] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 340.538442][ T9917] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 340.593657][ T9917] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 340.656041][ T9917] bridge0: port 1(bridge_slave_0) entered blocking state [ 340.713802][ T9917] bridge0: port 1(bridge_slave_0) entered forwarding state [ 340.772606][ T9917] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 340.835624][ T9917] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 340.899300][ T9917] bridge0: port 2(bridge_slave_1) entered blocking state [ 340.949073][ T9917] bridge0: port 2(bridge_slave_1) entered forwarding state [ 341.020446][ T9917] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 341.137892][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 341.193180][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 341.248321][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 341.284821][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 341.313474][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 341.341721][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 341.376900][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 341.415253][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 341.440101][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 341.464775][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 341.499782][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 341.542099][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 341.608317][ T9902] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 341.749591][ T9902] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 341.882387][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 341.917359][ T9902] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 341.994706][ T9902] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 342.098041][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 342.137711][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 342.171758][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 342.208547][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 342.243807][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 342.281976][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 342.332875][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 342.392514][ T3126] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 342.455988][ T3126] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 342.504149][ T3126] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 342.548228][ T3126] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 342.618207][ T3126] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 342.684518][ T3126] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 342.807820][ T2903] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 342.875058][ T2903] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 342.936867][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 342.993884][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 343.056950][ T9890] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 343.148591][ T9884] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 343.263623][ T9893] 8021q: adding VLAN 0 to HW filter on device bond0 [ 343.354956][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 343.401969][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 343.439814][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 343.489859][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 343.537106][ T9893] 8021q: adding VLAN 0 to HW filter on device team0 [ 343.588178][ T3126] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 343.622788][ T3126] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 343.660562][ T3126] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 343.718063][ T3126] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 343.771457][ T3126] bridge0: port 1(bridge_slave_0) entered blocking state [ 343.808559][ T3126] bridge0: port 1(bridge_slave_0) entered forwarding state [ 343.857082][ T3126] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 343.934028][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 344.006909][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 344.072624][ T23] bridge0: port 2(bridge_slave_1) entered blocking state [ 344.111517][ T23] bridge0: port 2(bridge_slave_1) entered forwarding state [ 344.153821][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 344.220601][ T9890] device veth0_vlan entered promiscuous mode [ 344.326467][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 344.437126][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 344.568601][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 344.679399][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 344.749550][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 344.845333][ T9902] 8021q: adding VLAN 0 to HW filter on device bond0 [ 344.926651][ T9884] device veth0_vlan entered promiscuous mode [ 345.005597][ T9917] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 345.083979][ T9917] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 345.145893][ T9917] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 345.192451][ T9917] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 345.244883][ T9917] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 345.280106][ T9917] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 345.326262][ T9917] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 345.378339][ T9917] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 345.417350][ T9917] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 345.474786][ T9890] device veth1_vlan entered promiscuous mode [ 345.550726][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 345.633424][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 345.688204][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 345.746857][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 345.825205][ T9902] 8021q: adding VLAN 0 to HW filter on device team0 [ 345.893866][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 345.963901][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 346.018687][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 346.065367][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 346.108554][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 346.133253][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 346.176681][ T9893] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 346.226089][ T3058] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 346.272826][ T3058] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 346.302193][ T3058] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 346.344343][ T3058] bridge0: port 2(bridge_slave_1) entered blocking state [ 346.374868][ T3058] bridge0: port 2(bridge_slave_1) entered forwarding state [ 346.415658][ T9884] device veth1_vlan entered promiscuous mode [ 346.479758][ T9918] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 346.506739][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 346.524619][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 346.554984][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 346.582971][ T9893] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 346.608142][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 346.633895][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 346.653458][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 346.675850][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 346.692271][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 346.728134][ T9890] device veth0_macvtap entered promiscuous mode [ 346.745129][ T9902] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 346.767227][ T9902] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 346.793791][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 346.809316][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 346.831897][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 346.850574][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 346.864163][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 346.877445][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 346.905170][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 346.932122][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 346.953290][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 346.969623][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 346.996993][ T9890] device veth1_macvtap entered promiscuous mode [ 347.023411][ T9884] device veth0_macvtap entered promiscuous mode [ 347.066192][ T9884] device veth1_macvtap entered promiscuous mode [ 347.123929][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 347.153840][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 347.177576][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 347.193866][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 347.215824][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 347.240492][ T9884] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 347.261222][ T9890] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 347.295158][ T9890] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 347.329339][ T9890] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 347.368872][ T9917] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 347.404757][ T9917] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 347.448932][ T9917] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 347.499427][ T9917] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 347.553334][ T9917] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 347.598061][ T9917] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 347.694127][ T9884] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 347.752296][ T3058] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 347.815481][ T3058] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 347.873180][ T9890] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 347.946906][ T9890] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 348.010051][ T9890] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 348.088647][ T9918] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 348.150198][ T9918] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 348.205762][ T9918] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 348.257068][ T9918] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 348.349974][ T9902] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 348.413481][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 348.473274][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 348.723426][ T9893] device veth0_vlan entered promiscuous mode [ 349.091670][ T9893] device veth1_vlan entered promiscuous mode [ 349.144072][ T42] audit: type=1400 audit(1598513031.029:48): avc: denied { associate } for pid=9884 comm="syz-executor.0" name="syz0" scontext=unconfined_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=filesystem permissive=1 [ 349.424617][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 349.462753][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 349.621868][ T9884] cgroup: cgroup: disabling cgroup2 socket matching due to net_prio or net_cls activation [ 349.637330][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 349.756339][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 349.849572][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 349.926956][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 350.040115][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 350.119609][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 350.200474][ T9902] device veth0_vlan entered promiscuous mode [ 350.417549][ T9893] device veth0_macvtap entered promiscuous mode [ 350.492644][ T2903] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 350.566667][ T9902] device veth1_vlan entered promiscuous mode 07:23:52 executing program 0: openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/3\x00') r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) sendfile(r1, r0, 0x0, 0x209) [ 350.640430][ T9893] device veth1_macvtap entered promiscuous mode [ 350.727699][ T9893] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 07:23:52 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x1c}, [@ldst={0x6, 0x3, 0x0, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0xad], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000080), 0xfffffffffffffffb}, 0x48) [ 350.897275][ T9893] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 351.022480][ T42] audit: type=1400 audit(1598513032.949:49): avc: denied { prog_load } for pid=9930 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 [ 351.219476][ T9893] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 07:23:53 executing program 0: openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/3\x00') r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) sendfile(r1, r0, 0x0, 0x209) [ 351.416069][ T42] audit: type=1400 audit(1598513032.959:50): avc: denied { bpf } for pid=9930 comm="syz-executor.1" capability=39 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=capability2 permissive=1 [ 351.417396][ T9893] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 07:23:53 executing program 0: openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/3\x00') r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) sendfile(r1, r0, 0x0, 0x209) [ 351.913342][ T42] audit: type=1400 audit(1598513032.979:51): avc: denied { perfmon } for pid=9930 comm="syz-executor.1" capability=38 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=capability2 permissive=1 07:23:54 executing program 0: openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/3\x00') r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) sendfile(r1, r0, 0x0, 0x209) [ 351.924285][ T9893] batman_adv: batadv0: Interface activated: batadv_slave_0 07:23:54 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x1c}, [@ldst={0x6, 0x3, 0x0, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0xad], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000080), 0xfffffffffffffffb}, 0x48) [ 352.264573][ T42] audit: type=1400 audit(1598513033.839:52): avc: denied { prog_run } for pid=9930 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 [ 352.497214][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 352.587143][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 352.666035][ T9893] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 352.770119][ T9893] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 352.869531][ T9893] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 352.999535][ T9893] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 353.116171][ T9893] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 353.206715][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 353.282484][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 353.346736][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 353.407413][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 353.458651][ T9902] device veth0_macvtap entered promiscuous mode [ 353.507623][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 353.557346][ T9902] device veth1_macvtap entered promiscuous mode [ 353.792243][ T9902] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 353.843939][ T9902] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 353.898925][ T9902] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 353.947263][ T9902] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 354.002343][ T9902] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 354.051495][ T9902] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 354.117709][ T9902] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 354.172366][ T2903] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 354.232586][ T2903] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 354.315030][ T9902] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 354.427867][ T9902] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 07:23:56 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x1c}, [@ldst={0x6, 0x3, 0x0, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0xad], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000080), 0xfffffffffffffffb}, 0x48) [ 354.511822][ T9902] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 354.615402][ T9902] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 354.710629][ T9902] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 354.790271][ T9902] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 354.857445][ T9902] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 354.910021][ T2429] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 354.979592][ T2429] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 07:23:57 executing program 0: openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/3\x00') r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) sendfile(r1, r0, 0x0, 0x209) 07:23:57 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x1c}, [@ldst={0x6, 0x3, 0x0, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0xad], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000080), 0xfffffffffffffffb}, 0x48) 07:23:57 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x105182) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x24000032) 07:23:57 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000100)={'netdevsim0\x00', 0x0}) bind$packet(r1, &(0x7f0000000240)={0x11, 0x0, r3}, 0x14) getsockname$packet(r1, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=ANY=[@ANYBLOB="540000001000010800"/20, @ANYRES32=r4, @ANYBLOB="000000000000000034001680300001802c000c80140001000000000000000000000000000000000014"], 0x54}}, 0x0) [ 355.979885][ T42] audit: type=1400 audit(1598513037.909:53): avc: denied { ioctl } for pid=9965 comm="syz-executor.3" path="socket:[39879]" dev="sockfs" ino=39879 ioctlcmd=0x8933 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 07:23:58 executing program 0: openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/3\x00') r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) sendfile(r1, r0, 0x0, 0x209) 07:23:58 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) ioctl$PPPIOCATTCHAN(r0, 0x80084502, 0x0) 07:23:58 executing program 0: openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/3\x00') r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) sendfile(r1, r0, 0x0, 0x209) 07:23:58 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000100)={'netdevsim0\x00', 0x0}) bind$packet(r1, &(0x7f0000000240)={0x11, 0x0, r3}, 0x14) getsockname$packet(r1, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=ANY=[@ANYBLOB="540000001000010800"/20, @ANYRES32=r4, @ANYBLOB="000000000000000034001680300001802c000c80140001000000000000000000000000000000000014"], 0x54}}, 0x0) 07:23:58 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x105182) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x24000032) 07:23:58 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000100)={'netdevsim0\x00', 0x0}) bind$packet(r1, &(0x7f0000000240)={0x11, 0x0, r3}, 0x14) getsockname$packet(r1, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=ANY=[@ANYBLOB="540000001000010800"/20, @ANYRES32=r4, @ANYBLOB="000000000000000034001680300001802c000c80140001000000000000000000000000000000000014"], 0x54}}, 0x0) 07:23:58 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x105182) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x24000032) 07:23:58 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x105182) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x24000032) 07:23:58 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000100)={'netdevsim0\x00', 0x0}) bind$packet(r1, &(0x7f0000000240)={0x11, 0x0, r3}, 0x14) getsockname$packet(r1, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=ANY=[@ANYBLOB="540000001000010800"/20, @ANYRES32=r4, @ANYBLOB="000000000000000034001680300001802c000c80140001000000000000000000000000000000000014"], 0x54}}, 0x0) 07:23:58 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000100)={'netdevsim0\x00', 0x0}) bind$packet(r1, &(0x7f0000000240)={0x11, 0x0, r3}, 0x14) getsockname$packet(r1, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=ANY=[@ANYBLOB="540000001000010800"/20, @ANYRES32=r4, @ANYBLOB="000000000000000034001680300001802c000c80140001000000000000000000000000000000000014"], 0x54}}, 0x0) 07:23:58 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x105182) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x24000032) 07:23:58 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000100)={'netdevsim0\x00', 0x0}) bind$packet(r1, &(0x7f0000000240)={0x11, 0x0, r3}, 0x14) getsockname$packet(r1, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=ANY=[@ANYBLOB="540000001000010800"/20, @ANYRES32=r4, @ANYBLOB="000000000000000034001680300001802c000c80140001000000000000000000000000000000000014"], 0x54}}, 0x0) 07:23:58 executing program 3: r0 = socket$inet6(0xa, 0x8000000000080001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000dc0)=ANY=[@ANYBLOB="01000000000000000a00000000000000ff01000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000009444000000000000000000000005"], 0x310) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x2, [{{0xa, 0x0, 0x0, @private2}}, {{0xa, 0x0, 0x0, @local}}]}, 0x190) 07:23:58 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x105182) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x24000032) 07:23:58 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x105182) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x24000032) 07:23:58 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000100)={'netdevsim0\x00', 0x0}) bind$packet(r1, &(0x7f0000000240)={0x11, 0x0, r3}, 0x14) getsockname$packet(r1, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=ANY=[@ANYBLOB="540000001000010800"/20, @ANYRES32=r4, @ANYBLOB="000000000000000034001680300001802c000c80140001000000000000000000000000000000000014"], 0x54}}, 0x0) 07:23:59 executing program 3: r0 = socket$inet6(0xa, 0x8000000000080001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000dc0)=ANY=[@ANYBLOB="01000000000000000a00000000000000ff01000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000009444000000000000000000000005"], 0x310) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x2, [{{0xa, 0x0, 0x0, @private2}}, {{0xa, 0x0, 0x0, @local}}]}, 0x190) 07:23:59 executing program 2: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000700)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x220}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/115, 0x2ce}, {&(0x7f0000000380)=""/89, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/18, 0xa}, {&(0x7f0000000ec0)=""/153, 0x60}, {&(0x7f0000001fc0)=""/236, 0x68}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x40000df, 0x0, &(0x7f0000000340)={0x77359400}) 07:23:59 executing program 3: r0 = socket$inet6(0xa, 0x8000000000080001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000dc0)=ANY=[@ANYBLOB="01000000000000000a00000000000000ff01000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000009444000000000000000000000005"], 0x310) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x2, [{{0xa, 0x0, 0x0, @private2}}, {{0xa, 0x0, 0x0, @local}}]}, 0x190) 07:23:59 executing program 0: r0 = syz_open_dev$video4linux(&(0x7f0000000100)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_DQBUF(r0, 0x80085617, 0x0) 07:23:59 executing program 3: r0 = socket$inet6(0xa, 0x8000000000080001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000dc0)=ANY=[@ANYBLOB="01000000000000000a00000000000000ff01000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000009444000000000000000000000005"], 0x310) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x2, [{{0xa, 0x0, 0x0, @private2}}, {{0xa, 0x0, 0x0, @local}}]}, 0x190) 07:23:59 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000200)={0x0, 0x1c, &(0x7f0000000140)=[@in6={0xa, 0x0, 0x0, @private2}]}, &(0x7f0000000240)=0x10) 07:23:59 executing program 1: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x6000, 0x1) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x100000e, 0x31, 0xffffffffffffffff, 0x0) ioctl$BLKGETSIZE64(r0, 0x1260, &(0x7f0000000040)) 07:23:59 executing program 0: pipe2$9p(&(0x7f00000000c0), 0x1000) r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000040)={[], 0x0, 0x80009, 0x6}) ioctl$BLKTRACESTART(0xffffffffffffffff, 0x1274, 0x0) syz_open_procfs(0x0, 0x0) openat$ttyS3(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETPRL(0xffffffffffffffff, 0x89f4, 0x0) ioctl$BLKTRACESTOP(0xffffffffffffffff, 0x1275, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) 07:23:59 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000440)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffef5}, 0x48) 07:23:59 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000140)="1a9cc8d88733363ca9c69d0dd944b890", 0x10) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000040)="00000000000000000100", 0x10) 07:23:59 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000140)="1a9cc8d88733363ca9c69d0dd944b890", 0x10) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000040)="00000000000000000100", 0x10) 07:23:59 executing program 1: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x6000, 0x1) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x100000e, 0x31, 0xffffffffffffffff, 0x0) ioctl$BLKGETSIZE64(r0, 0x1260, &(0x7f0000000040)) 07:23:59 executing program 3: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x6000, 0x1) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x100000e, 0x31, 0xffffffffffffffff, 0x0) ioctl$BLKGETSIZE64(r0, 0x1260, &(0x7f0000000040)) 07:23:59 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000140)="1a9cc8d88733363ca9c69d0dd944b890", 0x10) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000040)="00000000000000000100", 0x10) 07:23:59 executing program 1: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x6000, 0x1) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x100000e, 0x31, 0xffffffffffffffff, 0x0) ioctl$BLKGETSIZE64(r0, 0x1260, &(0x7f0000000040)) 07:23:59 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000140)="1a9cc8d88733363ca9c69d0dd944b890", 0x10) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000040)="00000000000000000100", 0x10) 07:23:59 executing program 1: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x6000, 0x1) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x100000e, 0x31, 0xffffffffffffffff, 0x0) ioctl$BLKGETSIZE64(r0, 0x1260, &(0x7f0000000040)) 07:23:59 executing program 3: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x6000, 0x1) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x100000e, 0x31, 0xffffffffffffffff, 0x0) ioctl$BLKGETSIZE64(r0, 0x1260, &(0x7f0000000040)) 07:24:00 executing program 3: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x6000, 0x1) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x100000e, 0x31, 0xffffffffffffffff, 0x0) ioctl$BLKGETSIZE64(r0, 0x1260, &(0x7f0000000040)) 07:24:00 executing program 0: pipe2$9p(&(0x7f00000000c0), 0x1000) r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000040)={[], 0x0, 0x80009, 0x6}) ioctl$BLKTRACESTART(0xffffffffffffffff, 0x1274, 0x0) syz_open_procfs(0x0, 0x0) openat$ttyS3(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETPRL(0xffffffffffffffff, 0x89f4, 0x0) ioctl$BLKTRACESTOP(0xffffffffffffffff, 0x1275, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) 07:24:00 executing program 2: pipe2$9p(&(0x7f00000000c0), 0x1000) r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000040)={[], 0x0, 0x80009, 0x6}) ioctl$BLKTRACESTART(0xffffffffffffffff, 0x1274, 0x0) syz_open_procfs(0x0, 0x0) openat$ttyS3(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETPRL(0xffffffffffffffff, 0x89f4, 0x0) ioctl$BLKTRACESTOP(0xffffffffffffffff, 0x1275, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) 07:24:00 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_int(r0, 0x29, 0xce, 0x0, &(0x7f0000000040)) 07:24:00 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_int(r0, 0x29, 0xce, 0x0, &(0x7f0000000040)) 07:24:00 executing program 3: add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) keyctl$set_reqkey_keyring(0xe, 0x4) request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000080)={'syz', 0x2}, &(0x7f00000001c0)='\x8b\xcd\x88#gY\x03y:\xc6n\x19\xa6\xfe\xc5\xd5\x96#\xcbqG\x8b\xf1|Dp\x9b\xb8\x96\x81\xff\x8b\x12\xd1\xf4)\xfbU\xf3+%2\xcb\xed/Sy\x9a\x10.m\xf1\x019\x84\xaf-\x8ch\xcd\xd4K(\x02\x9bE\xaa\x8cO\xf2\x00\xb8\xadA\xaaJ\xa3\xed\xd8Mea\x98\xdcP\xdaY\x1b\x15\xfd\x82\x04\xe8\x97\x85\xb1\xea\xde\xa7\xe7U\x18\xe8k\xe5\xe6J\x05\xba\x9e\xa8\xf4\a9\xf9ut\xd6\xdeU\xf9t\xd3zF\x1c}\xebb\xa2\x11\xe75\x90\xd7\x01s?\x8d\xb9=\xb4\xa0\xe3\xf7\x8c\x98\x12\xec_\xb2`\xb7\xe0\xdfp\xb5\x88\x03\xc06\x021\x14{\tz\x1f\tN', 0x0) 07:24:00 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_int(r0, 0x29, 0xce, 0x0, &(0x7f0000000040)) 07:24:00 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_int(r0, 0x29, 0xce, 0x0, &(0x7f0000000040)) 07:24:00 executing program 3: add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) keyctl$set_reqkey_keyring(0xe, 0x4) request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000080)={'syz', 0x2}, &(0x7f00000001c0)='\x8b\xcd\x88#gY\x03y:\xc6n\x19\xa6\xfe\xc5\xd5\x96#\xcbqG\x8b\xf1|Dp\x9b\xb8\x96\x81\xff\x8b\x12\xd1\xf4)\xfbU\xf3+%2\xcb\xed/Sy\x9a\x10.m\xf1\x019\x84\xaf-\x8ch\xcd\xd4K(\x02\x9bE\xaa\x8cO\xf2\x00\xb8\xadA\xaaJ\xa3\xed\xd8Mea\x98\xdcP\xdaY\x1b\x15\xfd\x82\x04\xe8\x97\x85\xb1\xea\xde\xa7\xe7U\x18\xe8k\xe5\xe6J\x05\xba\x9e\xa8\xf4\a9\xf9ut\xd6\xdeU\xf9t\xd3zF\x1c}\xebb\xa2\x11\xe75\x90\xd7\x01s?\x8d\xb9=\xb4\xa0\xe3\xf7\x8c\x98\x12\xec_\xb2`\xb7\xe0\xdfp\xb5\x88\x03\xc06\x021\x14{\tz\x1f\tN', 0x0) 07:24:00 executing program 1: r0 = socket$kcm(0x29, 0x1000000000002, 0x0) sendmmsg(r0, &(0x7f0000001dc0)=[{{0x0, 0x0, &(0x7f0000001680)=[{&(0x7f0000000200)="c2", 0x100000}], 0x1}}, {{0x0, 0x0, &(0x7f0000001ac0)=[{&(0x7f0000001780)='\r', 0x1}], 0x1}}], 0x2, 0x1f4) 07:24:01 executing program 3: add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) keyctl$set_reqkey_keyring(0xe, 0x4) request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000080)={'syz', 0x2}, &(0x7f00000001c0)='\x8b\xcd\x88#gY\x03y:\xc6n\x19\xa6\xfe\xc5\xd5\x96#\xcbqG\x8b\xf1|Dp\x9b\xb8\x96\x81\xff\x8b\x12\xd1\xf4)\xfbU\xf3+%2\xcb\xed/Sy\x9a\x10.m\xf1\x019\x84\xaf-\x8ch\xcd\xd4K(\x02\x9bE\xaa\x8cO\xf2\x00\xb8\xadA\xaaJ\xa3\xed\xd8Mea\x98\xdcP\xdaY\x1b\x15\xfd\x82\x04\xe8\x97\x85\xb1\xea\xde\xa7\xe7U\x18\xe8k\xe5\xe6J\x05\xba\x9e\xa8\xf4\a9\xf9ut\xd6\xdeU\xf9t\xd3zF\x1c}\xebb\xa2\x11\xe75\x90\xd7\x01s?\x8d\xb9=\xb4\xa0\xe3\xf7\x8c\x98\x12\xec_\xb2`\xb7\xe0\xdfp\xb5\x88\x03\xc06\x021\x14{\tz\x1f\tN', 0x0) 07:24:01 executing program 0: pipe2$9p(&(0x7f00000000c0), 0x1000) r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000040)={[], 0x0, 0x80009, 0x6}) ioctl$BLKTRACESTART(0xffffffffffffffff, 0x1274, 0x0) syz_open_procfs(0x0, 0x0) openat$ttyS3(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETPRL(0xffffffffffffffff, 0x89f4, 0x0) ioctl$BLKTRACESTOP(0xffffffffffffffff, 0x1275, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) 07:24:01 executing program 1: r0 = socket$kcm(0x29, 0x1000000000002, 0x0) sendmmsg(r0, &(0x7f0000001dc0)=[{{0x0, 0x0, &(0x7f0000001680)=[{&(0x7f0000000200)="c2", 0x100000}], 0x1}}, {{0x0, 0x0, &(0x7f0000001ac0)=[{&(0x7f0000001780)='\r', 0x1}], 0x1}}], 0x2, 0x1f4) 07:24:01 executing program 3: add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) keyctl$set_reqkey_keyring(0xe, 0x4) request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000080)={'syz', 0x2}, &(0x7f00000001c0)='\x8b\xcd\x88#gY\x03y:\xc6n\x19\xa6\xfe\xc5\xd5\x96#\xcbqG\x8b\xf1|Dp\x9b\xb8\x96\x81\xff\x8b\x12\xd1\xf4)\xfbU\xf3+%2\xcb\xed/Sy\x9a\x10.m\xf1\x019\x84\xaf-\x8ch\xcd\xd4K(\x02\x9bE\xaa\x8cO\xf2\x00\xb8\xadA\xaaJ\xa3\xed\xd8Mea\x98\xdcP\xdaY\x1b\x15\xfd\x82\x04\xe8\x97\x85\xb1\xea\xde\xa7\xe7U\x18\xe8k\xe5\xe6J\x05\xba\x9e\xa8\xf4\a9\xf9ut\xd6\xdeU\xf9t\xd3zF\x1c}\xebb\xa2\x11\xe75\x90\xd7\x01s?\x8d\xb9=\xb4\xa0\xe3\xf7\x8c\x98\x12\xec_\xb2`\xb7\xe0\xdfp\xb5\x88\x03\xc06\x021\x14{\tz\x1f\tN', 0x0) 07:24:01 executing program 2: pipe2$9p(&(0x7f00000000c0), 0x1000) r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000040)={[], 0x0, 0x80009, 0x6}) ioctl$BLKTRACESTART(0xffffffffffffffff, 0x1274, 0x0) syz_open_procfs(0x0, 0x0) openat$ttyS3(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETPRL(0xffffffffffffffff, 0x89f4, 0x0) ioctl$BLKTRACESTOP(0xffffffffffffffff, 0x1275, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) 07:24:01 executing program 1: r0 = socket$kcm(0x29, 0x1000000000002, 0x0) sendmmsg(r0, &(0x7f0000001dc0)=[{{0x0, 0x0, &(0x7f0000001680)=[{&(0x7f0000000200)="c2", 0x100000}], 0x1}}, {{0x0, 0x0, &(0x7f0000001ac0)=[{&(0x7f0000001780)='\r', 0x1}], 0x1}}], 0x2, 0x1f4) 07:24:01 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r1, 0x0) setresuid(0x0, 0x0, 0xee01) 07:24:01 executing program 1: r0 = socket$kcm(0x29, 0x1000000000002, 0x0) sendmmsg(r0, &(0x7f0000001dc0)=[{{0x0, 0x0, &(0x7f0000001680)=[{&(0x7f0000000200)="c2", 0x100000}], 0x1}}, {{0x0, 0x0, &(0x7f0000001ac0)=[{&(0x7f0000001780)='\r', 0x1}], 0x1}}], 0x2, 0x1f4) 07:24:01 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000001540)=@newqdisc={0x44, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_gred={{0x9, 0x1, 'gred\x00'}, {0x14, 0x2, [@TCA_GRED_DPS={0x10, 0x3, {0x2, 0x0, 0x4}}]}}]}, 0x44}}, 0x0) 07:24:01 executing program 0: pipe2$9p(&(0x7f00000000c0), 0x1000) r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000040)={[], 0x0, 0x80009, 0x6}) ioctl$BLKTRACESTART(0xffffffffffffffff, 0x1274, 0x0) syz_open_procfs(0x0, 0x0) openat$ttyS3(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETPRL(0xffffffffffffffff, 0x89f4, 0x0) ioctl$BLKTRACESTOP(0xffffffffffffffff, 0x1275, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) 07:24:01 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vcan0\x00'}]}]}, 0x2c}}, 0x0) 07:24:01 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000001540)=@newqdisc={0x44, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_gred={{0x9, 0x1, 'gred\x00'}, {0x14, 0x2, [@TCA_GRED_DPS={0x10, 0x3, {0x2, 0x0, 0x4}}]}}]}, 0x44}}, 0x0) 07:24:02 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vcan0\x00'}]}]}, 0x2c}}, 0x0) 07:24:02 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000001540)=@newqdisc={0x44, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_gred={{0x9, 0x1, 'gred\x00'}, {0x14, 0x2, [@TCA_GRED_DPS={0x10, 0x3, {0x2, 0x0, 0x4}}]}}]}, 0x44}}, 0x0) 07:24:02 executing program 2: pipe2$9p(&(0x7f00000000c0), 0x1000) r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000040)={[], 0x0, 0x80009, 0x6}) ioctl$BLKTRACESTART(0xffffffffffffffff, 0x1274, 0x0) syz_open_procfs(0x0, 0x0) openat$ttyS3(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETPRL(0xffffffffffffffff, 0x89f4, 0x0) ioctl$BLKTRACESTOP(0xffffffffffffffff, 0x1275, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) 07:24:02 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vcan0\x00'}]}]}, 0x2c}}, 0x0) 07:24:02 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vcan0\x00'}]}]}, 0x2c}}, 0x0) [ 360.482481][ T2903] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 360.562836][ C2] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 07:24:02 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000001540)=@newqdisc={0x44, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_gred={{0x9, 0x1, 'gred\x00'}, {0x14, 0x2, [@TCA_GRED_DPS={0x10, 0x3, {0x2, 0x0, 0x4}}]}}]}, 0x44}}, 0x0) 07:24:02 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vcan0\x00'}]}]}, 0x2c}}, 0x0) 07:24:02 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1}]}}, &(0x7f0000000340)=""/4096, 0x2a, 0x1000, 0x200}, 0x20) 07:24:02 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vcan0\x00'}]}]}, 0x2c}}, 0x0) 07:24:02 executing program 0: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_GET_CHARDEV(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000002c0)={0x10}, 0x10}}, 0x0) [ 360.972948][ T42] audit: type=1400 audit(1598513042.899:54): avc: denied { create } for pid=10189 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_rdma_socket permissive=1 07:24:03 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vcan0\x00'}]}]}, 0x2c}}, 0x0) 07:24:03 executing program 3: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0x0, 0x0) pwritev(r0, 0x0, 0x0, 0x0, 0x0) 07:24:03 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000004100)='/proc/mdstat\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f00000020c0)={0x2020}, 0x2020) [ 361.079486][ T42] audit: type=1400 audit(1598513042.899:55): avc: denied { write } for pid=10189 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_rdma_socket permissive=1 07:24:03 executing program 3: rt_sigaction(0x23, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000240)) 07:24:03 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000004100)='/proc/mdstat\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f00000020c0)={0x2020}, 0x2020) 07:24:03 executing program 2: r0 = socket(0x2, 0x6, 0x0) bind$l2tp(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) connect$netlink(r0, &(0x7f0000000040)=@unspec, 0xc) 07:24:03 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)={0x30, 0x3, 0x8, 0x101, 0x0, 0x0, {}, [@CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @udp=[@CTA_TIMEOUT_UDP_UNREPLIED={0x8}]}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x2f}, @CTA_TIMEOUT_L3PROTO={0x6}]}, 0x30}}, 0x0) 07:24:03 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000004100)='/proc/mdstat\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f00000020c0)={0x2020}, 0x2020) 07:24:03 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000100)={'batadv0\x00', 0x0}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000180)='batadv\x00') sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)={0x24, r3, 0xf, 0x0, 0x0, {0xf}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r1}, @BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0x2}]}, 0x24}}, 0x0) 07:24:03 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)={0x30, 0x3, 0x8, 0x101, 0x0, 0x0, {}, [@CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @udp=[@CTA_TIMEOUT_UDP_UNREPLIED={0x8}]}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x2f}, @CTA_TIMEOUT_L3PROTO={0x6}]}, 0x30}}, 0x0) [ 361.271139][ T42] audit: type=1400 audit(1598513043.199:56): avc: denied { node_bind } for pid=10207 comm="syz-executor.2" saddr=172.20.20.170 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:node_t:s0 tclass=dccp_socket permissive=1 07:24:03 executing program 2: r0 = socket(0x2, 0x6, 0x0) bind$l2tp(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) connect$netlink(r0, &(0x7f0000000040)=@unspec, 0xc) 07:24:03 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000004100)='/proc/mdstat\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f00000020c0)={0x2020}, 0x2020) 07:24:03 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)={0x30, 0x3, 0x8, 0x101, 0x0, 0x0, {}, [@CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @udp=[@CTA_TIMEOUT_UDP_UNREPLIED={0x8}]}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x2f}, @CTA_TIMEOUT_L3PROTO={0x6}]}, 0x30}}, 0x0) [ 361.399151][ T42] audit: type=1400 audit(1598513043.229:57): avc: denied { create } for pid=10210 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 07:24:03 executing program 2: r0 = socket(0x2, 0x6, 0x0) bind$l2tp(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) connect$netlink(r0, &(0x7f0000000040)=@unspec, 0xc) 07:24:03 executing program 2: r0 = socket(0x2, 0x6, 0x0) bind$l2tp(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) connect$netlink(r0, &(0x7f0000000040)=@unspec, 0xc) 07:24:03 executing program 0: r0 = socket(0x2, 0x6, 0x0) bind$l2tp(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) connect$netlink(r0, &(0x7f0000000040)=@unspec, 0xc) [ 361.483414][ T42] audit: type=1400 audit(1598513043.229:58): avc: denied { write } for pid=10210 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 07:24:03 executing program 0: r0 = socket(0x2, 0x6, 0x0) bind$l2tp(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) connect$netlink(r0, &(0x7f0000000040)=@unspec, 0xc) 07:24:03 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000100)={'batadv0\x00', 0x0}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000180)='batadv\x00') sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)={0x24, r3, 0xf, 0x0, 0x0, {0xf}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r1}, @BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0x2}]}, 0x24}}, 0x0) [ 361.636044][ T2903] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 07:24:03 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)={0x30, 0x3, 0x8, 0x101, 0x0, 0x0, {}, [@CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @udp=[@CTA_TIMEOUT_UDP_UNREPLIED={0x8}]}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x2f}, @CTA_TIMEOUT_L3PROTO={0x6}]}, 0x30}}, 0x0) 07:24:03 executing program 2: r0 = socket$inet6(0xa, 0x802, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x6, &(0x7f0000000000), 0x4) 07:24:03 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000100)={'batadv0\x00', 0x0}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000180)='batadv\x00') sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)={0x24, r3, 0xf, 0x0, 0x0, {0xf}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r1}, @BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0x2}]}, 0x24}}, 0x0) 07:24:03 executing program 2: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'ip_vti0\x00', 0x0}) bind$packet(r0, &(0x7f00000001c0)={0x11, 0x800, r1, 0x1, 0x0, 0x6, @dev}, 0x14) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x40, 0x2, 0x6, 0x0, 0x1100, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_DATA={0x24, 0x7, 0x0, 0x1, [@IPSET_ATTR_PORT_TO={0x6}, @IPSET_ATTR_CADT_FLAGS={0x8}, @IPSET_ATTR_PORT_TO={0x6}, @IPSET_ATTR_MAXELEM={0x8}]}]}, 0x40}}, 0x0) 07:24:03 executing program 0: r0 = socket(0x2, 0x6, 0x0) bind$l2tp(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) connect$netlink(r0, &(0x7f0000000040)=@unspec, 0xc) 07:24:03 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000100)={'batadv0\x00', 0x0}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000180)='batadv\x00') sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)={0x24, r3, 0xf, 0x0, 0x0, {0xf}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r1}, @BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0x2}]}, 0x24}}, 0x0) [ 361.831724][ T13] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 07:24:03 executing program 3: r0 = socket$kcm(0x29, 0x2, 0x0) getsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, 0x0, 0x7fffffffefff) 07:24:03 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4c, &(0x7f0000000400)=0x6000000, 0x4) 07:24:03 executing program 0: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000000c0)="1ba0000026001d020400c5cbdd061d8e828014740000000002a7960fab0fc8da78031c6660b08f00f33e71aced466b4644434a88fed7d75725e1069e42dc4b3844e5fb82bb02fec770967c740c000c6000d02830b5a4c01a92317320f0c0a5adb7b5b8bf255f1a8dffa8", 0xfe0b, 0x4900c, 0x0, 0x88a71b20bf9dbeb6) [ 361.975701][T10262] netlink: 40951 bytes leftover after parsing attributes in process `syz-executor.0'. 07:24:03 executing program 1: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000140)=[@in6={0xa, 0x0, 0x0, @loopback}, @in6={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0xa}, 0x1}], 0x38) 07:24:03 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4c, &(0x7f0000000400)=0x6000000, 0x4) 07:24:04 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4c, &(0x7f0000000400)=0x6000000, 0x4) 07:24:04 executing program 0: memfd_create(0x0, 0xc) 07:24:04 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$gtp(&(0x7f0000000100)='gtp\x00') sendmsg$GTP_CMD_DELPDP(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r1, 0xdb3d02f0fc480097, 0x0, 0x0, {}, [@GTPA_VERSION={0x8}]}, 0x1c}}, 0x0) 07:24:04 executing program 2: r0 = eventfd(0x0) flistxattr(r0, &(0x7f0000000080)=""/82, 0x52) 07:24:04 executing program 0: r0 = syz_init_net_socket$x25(0xb, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x5411, 0x0) 07:24:04 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4c, &(0x7f0000000400)=0x6000000, 0x4) 07:24:04 executing program 2: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_STAT_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x1411, 0x103}, 0x4f}}, 0x0) 07:24:04 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, 0x0, &(0x7f0000000100)=0x54) 07:24:04 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x28, 0x3, 0x8, 0x201, 0x0, 0x0, {}, [@CTA_TIMEOUT_L4PROTO={0x5}, @CTA_TIMEOUT_L3PROTO={0x6}, @CTA_TIMEOUT_DATA={0x4, 0x4, 0x0, 0x1, @tcp}]}, 0x28}}, 0x0) 07:24:04 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendmsg$nl_route_sched(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=@newqdisc={0x24, 0x24, 0x0, 0x0, 0x543}, 0x1000d}}, 0x0) 07:24:04 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/ipv6_route\x00') preadv(r0, &(0x7f0000000180)=[{&(0x7f0000000040)=""/165, 0xa5}], 0x1, 0x91, 0x0) 07:24:04 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x58, 0x2, 0x6, 0x305, 0xf0ffff, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_TYPENAME={0x14, 0x3, 'hash:ip,port,ip\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8, 0x13}]}]}, 0x58}}, 0x0) 07:24:04 executing program 3: socket$inet(0x2, 0x0, 0x80000004) 07:24:04 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$FOU_CMD_ADD(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000400)={0x38, r1, 0x209, 0x0, 0x0, {}, [@FOU_ATTR_AF={0x5, 0x2, 0xa}, @FOU_ATTR_LOCAL_V6={0x14, 0x7, @loopback}, @FOU_ATTR_IFINDEX={0x8, 0xb, r3}]}, 0x38}}, 0x0) io_submit(0x0, 0x0, 0x0) 07:24:04 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x58, 0x2, 0x6, 0x305, 0xf0ffff, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_TYPENAME={0x14, 0x3, 'hash:ip,port,ip\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8, 0x13}]}]}, 0x58}}, 0x0) 07:24:04 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/ipv6_route\x00') preadv(r0, &(0x7f0000000180)=[{&(0x7f0000000040)=""/165, 0xa5}], 0x1, 0x91, 0x0) 07:24:04 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendmsg$nl_route_sched(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=@newqdisc={0x24, 0x24, 0x0, 0x0, 0x543}, 0x1000d}}, 0x0) 07:24:04 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x58, 0x2, 0x6, 0x305, 0xf0ffff, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_TYPENAME={0x14, 0x3, 'hash:ip,port,ip\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8, 0x13}]}]}, 0x58}}, 0x0) 07:24:04 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/ipv6_route\x00') preadv(r0, &(0x7f0000000180)=[{&(0x7f0000000040)=""/165, 0xa5}], 0x1, 0x91, 0x0) 07:24:04 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$FOU_CMD_ADD(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000400)={0x38, r1, 0x209, 0x0, 0x0, {}, [@FOU_ATTR_AF={0x5, 0x2, 0xa}, @FOU_ATTR_LOCAL_V6={0x14, 0x7, @loopback}, @FOU_ATTR_IFINDEX={0x8, 0xb, r3}]}, 0x38}}, 0x0) io_submit(0x0, 0x0, 0x0) 07:24:04 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x58, 0x2, 0x6, 0x305, 0xf0ffff, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_TYPENAME={0x14, 0x3, 'hash:ip,port,ip\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8, 0x13}]}]}, 0x58}}, 0x0) 07:24:04 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/ipv6_route\x00') preadv(r0, &(0x7f0000000180)=[{&(0x7f0000000040)=""/165, 0xa5}], 0x1, 0x91, 0x0) 07:24:04 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$FOU_CMD_ADD(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000400)={0x38, r1, 0x209, 0x0, 0x0, {}, [@FOU_ATTR_AF={0x5, 0x2, 0xa}, @FOU_ATTR_LOCAL_V6={0x14, 0x7, @loopback}, @FOU_ATTR_IFINDEX={0x8, 0xb, r3}]}, 0x38}}, 0x0) io_submit(0x0, 0x0, 0x0) 07:24:04 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendmsg$nl_route_sched(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=@newqdisc={0x24, 0x24, 0x0, 0x0, 0x543}, 0x1000d}}, 0x0) 07:24:04 executing program 1: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x8) r1 = accept4(r0, 0x0, 0x0, 0x0) getsockopt$bt_hci(r1, 0x84, 0x1, &(0x7f00000010c0)=""/4080, &(0x7f0000000040)=0xff0) [ 362.711465][ T39] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 07:24:04 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendmsg$nl_route_sched(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=@newqdisc={0x24, 0x24, 0x0, 0x0, 0x543}, 0x1000d}}, 0x0) 07:24:04 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$FOU_CMD_ADD(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000400)={0x38, r1, 0x209, 0x0, 0x0, {}, [@FOU_ATTR_AF={0x5, 0x2, 0xa}, @FOU_ATTR_LOCAL_V6={0x14, 0x7, @loopback}, @FOU_ATTR_IFINDEX={0x8, 0xb, r3}]}, 0x38}}, 0x0) io_submit(0x0, 0x0, 0x0) 07:24:04 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x73) setsockopt$inet6_int(r0, 0x29, 0x21, &(0x7f0000000040)=0x101, 0x33c) sendmmsg$inet6(r0, &(0x7f0000001640)=[{{&(0x7f0000000680)={0xa, 0x0, 0x5591, @local}, 0x1c, 0x0, 0x0, &(0x7f0000000880)=[@flowinfo={{0x14}}], 0xf}}], 0x1, 0x0) 07:24:04 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x73) setsockopt$inet6_int(r0, 0x29, 0x21, &(0x7f0000000040)=0x101, 0x33c) sendmmsg$inet6(r0, &(0x7f0000001640)=[{{&(0x7f0000000680)={0xa, 0x0, 0x5591, @local}, 0x1c, 0x0, 0x0, &(0x7f0000000880)=[@flowinfo={{0x14}}], 0xf}}], 0x1, 0x0) 07:24:04 executing program 3: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000000c0)="390000001000090468fe07002b0000000100ff0714000000450001070300001419001a00", 0x24}], 0x1) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x6}, 0x10) write(0xffffffffffffffff, &(0x7f00000000c0)="240000001e005f0214fffffffffffff807000000", 0x14) sendmmsg$alg(r0, &(0x7f0000000140), 0xcc, 0x0) 07:24:04 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x73) setsockopt$inet6_int(r0, 0x29, 0x21, &(0x7f0000000040)=0x101, 0x33c) sendmmsg$inet6(r0, &(0x7f0000001640)=[{{&(0x7f0000000680)={0xa, 0x0, 0x5591, @local}, 0x1c, 0x0, 0x0, &(0x7f0000000880)=[@flowinfo={{0x14}}], 0xf}}], 0x1, 0x0) 07:24:04 executing program 0: syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/time\x00') syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000040)='ns/time_for_children\x00') 07:24:05 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x73) setsockopt$inet6_int(r0, 0x29, 0x21, &(0x7f0000000040)=0x101, 0x33c) sendmmsg$inet6(r0, &(0x7f0000001640)=[{{&(0x7f0000000680)={0xa, 0x0, 0x5591, @local}, 0x1c, 0x0, 0x0, &(0x7f0000000880)=[@flowinfo={{0x14}}], 0xf}}], 0x1, 0x0) 07:24:05 executing program 3: r0 = socket(0x1e, 0x2, 0x0) bind(r0, &(0x7f0000d80f80)=@generic={0x1e, "0103000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cb184a"}, 0x80) sendmsg$sock(r0, &(0x7f0000000340)={&(0x7f0000000240)=@tipc=@nameseq={0x1e, 0x2}, 0x80, 0x0}, 0x0) 07:24:05 executing program 0: syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/time\x00') syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000040)='ns/time_for_children\x00') 07:24:05 executing program 1: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x8) r1 = accept4(r0, 0x0, 0x0, 0x0) getsockopt$bt_hci(r1, 0x84, 0x1, &(0x7f00000010c0)=""/4080, &(0x7f0000000040)=0xff0) 07:24:05 executing program 0: syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/time\x00') syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000040)='ns/time_for_children\x00') 07:24:05 executing program 1: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x8) r1 = accept4(r0, 0x0, 0x0, 0x0) getsockopt$bt_hci(r1, 0x84, 0x1, &(0x7f00000010c0)=""/4080, &(0x7f0000000040)=0xff0) 07:24:05 executing program 2: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x8) r1 = accept4(r0, 0x0, 0x0, 0x0) getsockopt$bt_hci(r1, 0x84, 0x1, &(0x7f00000010c0)=""/4080, &(0x7f0000000040)=0xff0) 07:24:05 executing program 3: r0 = socket(0x1e, 0x2, 0x0) bind(r0, &(0x7f0000d80f80)=@generic={0x1e, "0103000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cb184a"}, 0x80) sendmsg$sock(r0, &(0x7f0000000340)={&(0x7f0000000240)=@tipc=@nameseq={0x1e, 0x2}, 0x80, 0x0}, 0x0) 07:24:05 executing program 0: syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/time\x00') syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000040)='ns/time_for_children\x00') 07:24:05 executing program 1: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x8) r1 = accept4(r0, 0x0, 0x0, 0x0) getsockopt$bt_hci(r1, 0x84, 0x1, &(0x7f00000010c0)=""/4080, &(0x7f0000000040)=0xff0) 07:24:05 executing program 3: r0 = socket(0x1e, 0x2, 0x0) bind(r0, &(0x7f0000d80f80)=@generic={0x1e, "0103000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cb184a"}, 0x80) sendmsg$sock(r0, &(0x7f0000000340)={&(0x7f0000000240)=@tipc=@nameseq={0x1e, 0x2}, 0x80, 0x0}, 0x0) 07:24:05 executing program 2: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x8) r1 = accept4(r0, 0x0, 0x0, 0x0) getsockopt$bt_hci(r1, 0x84, 0x1, &(0x7f00000010c0)=""/4080, &(0x7f0000000040)=0xff0) 07:24:05 executing program 3: r0 = socket(0x1e, 0x2, 0x0) bind(r0, &(0x7f0000d80f80)=@generic={0x1e, "0103000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cb184a"}, 0x80) sendmsg$sock(r0, &(0x7f0000000340)={&(0x7f0000000240)=@tipc=@nameseq={0x1e, 0x2}, 0x80, 0x0}, 0x0) 07:24:05 executing program 1: r0 = socket(0x1e, 0x2, 0x0) bind(r0, &(0x7f0000d80f80)=@generic={0x1e, "0103000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cb184a"}, 0x80) sendmsg$sock(r0, &(0x7f0000000340)={&(0x7f0000000240)=@tipc=@nameseq={0x1e, 0x2}, 0x80, 0x0}, 0x0) 07:24:05 executing program 2: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x8) r1 = accept4(r0, 0x0, 0x0, 0x0) getsockopt$bt_hci(r1, 0x84, 0x1, &(0x7f00000010c0)=""/4080, &(0x7f0000000040)=0xff0) 07:24:05 executing program 1: r0 = socket(0x1e, 0x2, 0x0) bind(r0, &(0x7f0000d80f80)=@generic={0x1e, "0103000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cb184a"}, 0x80) sendmsg$sock(r0, &(0x7f0000000340)={&(0x7f0000000240)=@tipc=@nameseq={0x1e, 0x2}, 0x80, 0x0}, 0x0) 07:24:05 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000100)=ANY=[], 0x12) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) getsockopt$inet_opts(r0, 0x0, 0x400000000000009, 0x0, &(0x7f0000000080)) 07:24:05 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1}, 0x50) syz_fuse_handle_req(r0, &(0x7f0000000000)="9eda438838743bd4e9720bee57093515dc189a5ea685e9556c1c2c3cfc4df50d66d31a48aa312663b68d18c5826b5b55fb738208863dac0f10f423aee7a5d8ddc45ebdfeb7424bae859d7c37ecfc4b63914d5a56d91017dd22bc84f759a15969951aef9d5c88c96560896988fa18cd946cfcc3a0f1c993348377904eac32c980bdf7976ebca2b499cab63c4e841514277fc71d4620e29a92523402485de0e82896484c0ae497a4d686df23ca7b68c3fd5e624d3510d7f94838e54af877ca58a00c5a672bba11f5aa1ed1980dfef47b9973d0bf456ded5e72f1702b3dc5197fce39cba53a038d8dc0ec783ce70577107dc5e8b299e64a0b7f1191f0926bd25762370191710bab2f44e906a3f87e4cb488a2fb3348c0bf3b3874291f83e4776b160ea73aafa3919c7c069c73c0052173a63158db8b65541d161f9c964926ad7f06bdd6cb6a32135b04e35701c2e13c49c1f75dc7a25d623378860692d172ec3f1e1f2d9dc77c015c13721efcb101c2390abb847e871132f472a37cc0163b39b1d575a5444e246a08a1afb1a696cabab29498a314429a3b9f44c43ba29f71fac1fbe0d01c3c16d22730932704bcfb0c1b7a432bc51dd3f5dd5afc3b342cbe6a6ff899039e28f9a51881b1d46fdcf31767cb6f5c5c69ab3c80615d77c4d1664fc4ec831b8cea2e752bbb7a9ce79df875b29f1e232751daf32a1a0c4ff8bd0688e2b8e2d668b8a77e20a9eb6ec2e2c23b94e507baeacbcfa31fb6e1ca3343668f43e3aa6d85e7c29bf0bb4dbdabddc92be7f4a6f5d21b19e6da17bfb6cc926e3847532fae29c7b62fb909130ec372d3c16cfe6aaf3ce2af0fe7610fde7aad61bc80d2f96b999c8ccf6d22cf903ca8ae8b879ec4a416f334982e9810c0140a18d4dc81b5edaae23e9f4abaf40ed71512aebbba5bb251545e188db789558a845a2877b14bdaeec3c738b7d730c0860531bf5517d4f0e8f95ed3571f8a35816d5116fcb8d7cbf42b7d5d5e65541508c898bb2e0fe96297d2ab7135662de39df099ebaed5871111f5346278cee5728cec512e6c0a0d65b51e3d627873195b84103341c2bc83b6c8fdd8ba17f5957413f61c69d618c9b9d0b1f08dc81921b6c662ee1da3bfa019b095e9a03c2db4d645ccb7364e895098cbf7d932c72d80663c7a1694d122f7348393079223c11d36c64a5856eae0397ab9a9d948204b74e56525a9d552dd0916de81cbb5af3c59b3d7f8f9154423ce2cb45a5bc808e24bef13212019a19545fe54ba84d01534358380192b8c7b0eda907810375bb66a578a58fec392b47991271c8367b91d710e8a176bc1a4e96f0e137d4c25fbb03eddc392f9f170dd744472b864fbbae7c93d86e682308b21b73c5652065d72cf02e1152b44024a90a3b52eb0bb3cb412e518d37a68aa4c7f46789c54ab30d3a73d0a8712fde612294cda2aa1ccf164930b9b1d17801d4fbb06e849d39bf2b5141330caa0d2618b616f1c67e1ca57080e79ed9092ba7a55e8121cfc825cd26a0199a479a7ab1b7b23d2a4dd82fa6d04ee41ca680435efc934f0451e865e8632ac2f1115f4cdd33b0fccb7a2326127faf20cba37c828613dba5a98f4e1ad25eb6b91078cf73d873df9ef91531476f64b83559ff7ccdc4c070d478b18196ea05fe8d4ea0216ee5273dfabbd04582f40f064c9781afd2cbf30901f28cd09cc934f1b2d50883778274177e3dba8af0a1b931d80ce1a6c4085780ea2195b65ecfd2953f78a5290fe560d0cd6a5e73890a5a82dc410b92a3ef2be05ec5607820fd4ca6b9c3aa258d59022fdcb21665f1ce4e8aad8fd918c43bd3c2afe3dc223ff9f48831d401c8b6996190793d1dd7551f8511b69283992398d8f9b4bd2b3398d3b8c6f3c5d8b802ca5282b70242df2b7be4b38e70c3065f8da888631375afcc05ce578089c4f783776b286b7a60d1b5e189e2742a3240c1036a953d886885422eef01413c38099b64505fd5a73488acb4e611820674c58ae74d6c64a885d4beda9bd7903bcdc71e3711e2a057c0eab2100c321050ab14c6e453c53182577ad3178603cd9afde40a701120e9a36074fd582428c74e02781318e6c65450f8f020bd22475696fe13b8c59260e53a06d16eabd135e887a0a6bbc8ad21be7661df76fec5b13844f68b8eed1a7379713738beac9f23c7a26520e19797a910cde9fb285179526889b908b7eb49bb06f70f6271fba8712c1a4269ebcf4b7d043e924e3d2c4c753fd7e547d95841e335179836f76424e728810d7f32b78256ea30c79d9238a6588426e1f2d4c0b03d5605bd826ed24f0f11326b4cf958632b86e017aa80e142db1580c44f76d9c98196f3f6852ab2bfc6a01a3553a130c2d171957f5a45c3550fbbc990ef8742a98a86b280a57b9f198ff436bc01161ada50e6f23026c3254adf2321bff7e20aa54080bbb57d8d52c6a6df6107706a2e5bc6da68f17b474c0edd39401d765086e885cf7992405f856557915603cbe8894676e996bbadbb649a5e7498b91f9bd2f697dd9ebbe4d386050258b9f4c94781e61c660651c3f1e3ae51f8c035eca365bf15d6db48ea9ce183515f4a208d010f7c23dcacbd6e225490d7e9c133525f5c9018d752b21b4897bf18b64b6a9936f538a0a8958fc934440aeeaad2b68ac844d76f0900a6c95bd0b353d85d4fb62eb88360112237fd8c636a80e3130b21d66ae8ec58a4b76cba0602f96da919f7e84fd37e3ec2379f58e389a39c78d2482e03c379e3c4649ad63a76e3707ecff07d2fcb0c9dfc524cab49e69a09c92e4f88714335cb57d3f6184d07bef9657280fb5c9fd2d8f940f7ac6c5407e3077aa2e4ba8e217e0ee19e302d6d90e3be05a86dade35d2e454e511afb5cf5936f1d11f2fa6be6ceaa817dbdc7a6aabf2fad8ff3efa8382a25099f0c5989d2ad56ae0f4968b2cfcfc67b4f1c161c75900b4848f59a3c0376dfcb7997bf28e9e85d6dd942a360516de38e1c1a038a796f9a77ff2b0c7e5e8f4932391a0e58e76dacc6f9764178a211dfde3e75d367d2911ff398126ffdf83cf2fbdf1ad5232bed9155f7a168638a572094a9e934d4969b358cf6e121d7fd2aeae2f499068b42c152f0e3403a230885d6f92f038ddaa23499f804ffb06abdbabb51f6c38c92fb1a6271a4b13d6d11125b8ec12efa5907dc65062797fb9cca15e2f254e76b182d3fcdb4e96ac4de36d6dd7e7bba5c32f422286b1be3b79bffb6fd693761952d195a84ad9ceb07287a0fbefab9e0347b513c5f60233ccd4b52d90ec144a2f896d9dc7f279f8aa93038f3efa286e1c3006933a4d7183d952f8d28b141b28b2af355b5bd8198dfde1ffb8d09202aff0d16ca3fec194662892a49f829813970a4520f1228aa03d211a45bed3b2e05bf1f10b1a152761e7b6c6ddea863a3c02224256092c70ca70dc185c4c385dd98b09e2682600000080000000007048eb70e8a1cbe57de87ec43713abf5fdcf63b9c482f318e3bec37e878dadbae15a02d731e6c8574eb14c059d72f73be5174add786d06b585a28a06d349d8e434a491b34897b3c1ad786ec8280d7f57edd4fbc6aea5485d659b59d393e331cf91e6ed76f340fcf7cf460892fa7318fc42b883f61d888ad982a751accb613c66661fba5f3d6de751a6a9ef8a4700316aaad04e991aab7903f4ef012ec2a8c092234e74ef335daf360ae47bbd2bbc6ad8c1a4f81efe8bbd703cb55ef36b32b4e30cb5a3b165c02ba295d0e1c40ce6ff8f479a74f01275f113ebfa8ade37a59ce70e6ca2a6f48f1be085f61bf772e2c2da523a2cfe63e99c57bdb1ff23139d4fca49eff7547e9880eefd3f7511a677efa23b52098ba89037c48dfcda2e8c1cfb9f892161049e53f8cee55256279512aecab8c441600dae0fd957883273047cf5c66ba209f830aa2ce0cbe41ca08c0cef4aed7f4324009200661a7ce680e5a8df2d051c1d8b2f63d25d8d74d05c75c46c8f3f24d625539e63459650960498a54ec3b16225bbbf4d3930009df265839d72611f5332a904cdebada108236e4414a2909ad01ec44b9d7f66de4385ad7ca5152e890a0919b3639fd1bcbca3b737ebb8d9ae541b1271cf2166ba15830e66f3d3afd3b754a7f81ad4f0999704ae99c114907c5be4a4797f13b80564f234723a34dbe137dabfd7fa23562df679f54a6ab54def6d63deae9844f72fd73efd0413551f5c4b9ee826eb3b7faf92a59ea34a16723b4fea14d1c8815a4e2d39fc48d1dbce526a7c53f5a96d0ef6463a0cee73fd3505f5c764a264b83c4a21f80e8b61c82d24442d13da99d18dc1b2538e7a510f6093d9ef2bc5cc777d4f98411e93919eddfd69d6e20d227cb61c50f358ea227f4de941fb080c1cf6b1f6e25533768fe133dbfc3f9d29c603bed38aa3c5af5b81a706b0067b40b88f992610d04c7cc36b8f649697cd6a93fae51138161891ae75a7147780fc59af5a6e18c54f9d2a4fe7fa92314b399afba9a40d0cc24f70a2593acf8d179215e06b7a9a88224bafcb2cbf60caf5fe4ff38208a70793b5dc33cd572956260e1c86312d3ba9b3a4b2b44376f2e78c616a6c0880ac8dcbaa30b9f761d500fd03a8518dd0509157b184a2d95e0caf3ffc8ac2db6c54d80c71a1e5b9ea3bf51071e2118af204123daceeb04e4f6f31f32a4d3fbb76ee49440cabda2c121c1b99acab5b87cecc37c3f9066af34ab29d6598bbfd91047a2ac7ce3a8f3027ff5e6d743506f161087278896a98ed37122ba208b61cf54d3929555ab06b564cd5e4f46f4755a6cfa2ef2b30d29ea66f2749d4060d411fa9160c91b6f55cf071ac8222c6313df18759e2958cddfe3db4cbeb9cd39abcf5f0beaecae8437813995cb7ed0b87d42ca942ff7245ece204798d01361c5f008e0d82bdf76660515bc78f7f8f409ccf68614b2cb50f5af2615661326fd971bc57eeeade60ea906b8df1cb0dfafd318cd2c396309c329d0469ca192aa8f51d7c4227685440f073983255baf054b97b9d7be1d1470d7eabd5c09b2116b4e86b0567b7e97e088717a4fe3dbdd310a1c39136ea4d2c47492001f9885dba03bf97e7da376171d666441cdc2f999db137603d57df32b4260fa0165e82917bb1631ea314e7a7437e66fc68cef22cda8f456d6e583f6e3237e0bc79987a9103f7cf0918e26881f67ea582e1ff3a49177599d385bf6e42572a2547933aeddb826530e9adf30dd84c3a7fae5c4c26f6c6f3a9f0906decd314e2407825abef959c5416d18a92ff34e6c521a16e8a0a29937c77d4ee99b41d530a732acbe0bf5d274df9d496b47a9a624546bdcf9976cde12ec989cb2a70b33a7c8a3a77652023164695f9db30dfcf587f0cd4f73e385730bcbdd688f6dcb08ba0efbb9f579220afefa4acfea522e864fce9b1782ce9f14824d16e9d33a2609c23ba3c5a1af02549357a0dcc12e37819d778021762cf895abeac1125b744c8b8225a091e7be9ded9993cfa3ca9abb83e25c8f559009977a2ed9374a89619fae5ef6d164bb73d242004dc8428e44689b33ee3bbe88bb4962ab0a32a90e7aea044f08410752cb2d7aeaf3196648a3a99092665b478bb394b48f79b36db0efc7f50d6a5179c945f5298cfaac5e5dea715296f92abce7281d48a0c9c6b785a35ef5f1697c047ddb254fe9a8ab9f498b0c1ae09ffd01a3d8d427fee7e36c51e0e5c2fee2245fb8464626ab5c9857ebce91f7d22bf024d10c2d71021cd69268472de419e6cefd970cc3a8e4d1bbe6496799aa7f100411766e712aff08b731460f14f9d7356db12cf8e1c6121968dc68b1d81c086b325ca4ce6fe1f476707e08fa913144b757c6be17cf93150db29544d207f09a896f33b7335d9339215da751e7af2c6bdd19db6f521af2c8a5998dc607f97026d07111488741134c1c86eba123273d1fd5ee4b471e86f9ae9478a04c7482076ab34a1eca5c64f89e5106eed44bceec019c67c12fb4db4fdac153f4ac3b63ffeb6d30de58ec039e2dd3c181e254cd94d0a2b0b44490384cc5915b54ee1db2b6d059879bf8126c9ca976d0f7862da07ecd350930a081810a7afd72b2ad3f65b96ae9c7f91227a2b5513a559f36b90fe01be9ae5ad3ca65e2c26f358fc26b858a3633fda7ae49a5fb705220a5819b3cca41b1ccc21d7c40f5fa9c422288efa5394e4312675899d704a2aab62b8363f58fd4bc12a8bea6ffc45b4414237bf5f019321206dbba439acb5ef26641f30fdac20f964354bce94e4c9d73e137f9806deefaf6f4acaa0e76ad4fef9f6cb7fc01bbabda9612c05adbe46afcf94819e8a4b4b49ff764784fa432d47fb6d4230900043d1b4521cd6839fe8c5df4d1899fdfb13880e207cac73f0a29020bdd563bd9c2f6bcd1ec523b3e03ebf6164fc65af001830c51396f9df2d346f83a59cfc82201cf1150ea57259d579fc2ed199b3fbe42d5188c84e4354610743e5b23a265246313cc63913f17412fa00d98b379b80b96d936969572e11316bc8926cb23115186f3b2387b82c3898fa41bf16a308da62d5a3eb3609af1943fddde08a4036eb2a41b7292caad9eb082614b02a1fa255bc7abd4d0e3b4ec1801e131e68c7aa9da1a0ff10f9de87dec8fad1ad8bfa99caa49e203a7b9c33e044d4544a537471e7a452468b821959bc488c6b8cbf81e90081a26de273ad1203cc06adb6af242ab19f96c1c66b58c37e2c9309704fba63af99a8d9c5efc651afb631fe9f546b938cc3b8e526c4159e5c9f7afb29fd1d55fabf09367ce2a63a35e7a2062d1c772ed981fd77157a847f687a177cf9886ce41df8cc509302b46bc1e2ba896b1c1656a1bbfdf4cd9ac39cf8510d1c823075f16550fd044aacc8d42a56f03718f7b18475cdc3999faeb25ab3dd8a807ee04d8e5d831d08b4e309dff50330685138797e10c6362636f53f22bfc1f3d5090a5d369282d9de36bb4e2505411ccc6ea395afa1567b15a2fb4be2adeea7126b1a8e80034105e0d98bdd78e796ce1cdc06a4ae666fc0baec5c52614340ed997673e26ec47c88846c000bb7c9077337cd44f5c041fdcc64986e5e1c0f488148f0ee6f842c44c0b72e82109270341bba6e9080b70fcf930d0f10be5a36798e70111fed72727b72282ff164fc08319d74f1f57cde71b57cb397a9e753f87b97729bafba017a24cbfdee5dfe7fc296c112e93bb8fce560ca80a3afd8370baaa79ad783b51352b5440b144a47378c9ae22eda5794328e95bcca220fd07bb56915529b155c61858efe89ad36a79288e74c0e251addcfaf797432175a5562b46eff5e3aebeb74623e18beef85389383c604d8884431b07dc4bea0174aadc337ff41f558a63f16690feae47efa2a5d1318b7397e1e4ba398727d286791b71610e1d78d32800e7e113c12abf0f60b6ca4401ecd23b7aacd990633b2b017daf6bfef1b2361ece74b7dbcbb1a73d4bc1f9d2e5c9fb0b7980d25cc44d1b10c09ef5a6a05c84669294a5cadf0cd88ab449f9f0bcdd8c48590d416c5c1feaa494a2145949c2a3373df7c6014225f2745bbeb20ff294d22c0d96ca111e6926946207cab56a03162a49e68968e398f70690188ee3ca847ef421742d60b9a6ad029e8a3d607950b2bf8ad8ff297cb39acc94905635770436e134435e28205140331b5100d9f64469792fffac87bca0835cbc617446ff86a7b50418c305f32e658b32130e491e38709fd3697017ac8084cdf1ed81a28375aed092ab4e32ca88a933154dd3a9e99351acbada926b67b310c7070ac1a414a28c5abfe1f45476249a12f18ca2d981528d881ed3c5072e46a6eff3cdf37dcbc89c7f79c88a1f8d15d15beb66a0e4440c7b93e379c4e2bac1d5c8e85f1852887e2cfeb178fba1c67dc2adb0c87df8ca4444ca7f455509f492effb5001328b8cc696e2933207a2d78bbce8562ca34a248193c914406b161c8141479d891b0c6110ec1e25cad38299b489f2ec437017cadba67dcb58abd4933c95b3526f1d4747b8701a7d71e446e4b62e2941d4281faca0cf22914be5aad80f47102b178a6ceb24e82508fe55a92fb6db70d03d1c1ec09cfee31639341756a4630a0eaaecac7bfbddf9d30c42cbd45eb181d5bd341307ad26f496bb042e2b655c03ac3dcc587acbf50f79b5c239be9938b62d3251b199f8413b020605d5d0552cfd9c39c9132719d6d0a326b000e12fcb51bc274df79d11430060d05978cdd50583f1bca82c57dbee605e2d00fcb5414af13a596d35cb5ba62de6a28cbccc857d23547b1c7fd5ac8fbf6758d5b8451fa46d9acc00344dc2e565674b1dd3547eb8f8aa5fff99042f8d1d59e6ad2f53379211e6832fcb68f5777eb2db85b28f724f4e4ce6342cf55713ff7b0cb4f7f47dd12a6566b86709eaefae024373267ce72a89e7f3e42ab48edcccc96b5d0403fe93a927e5ccf470014f220b8257393226cd7b996f20e6a34f81206733a9fdce03b701943c1b560d3eab68c2c225cf7f7f2b56123be2bb173e9e5b37f4d3348f6b987764ad07c2acd44514ff264d7eda31e5e517a179414841ad4553d51c08f435e05f10aa82d74b97a9ba3a133e6c9175fdcd4f3dc9c16d3be1d5bbaf13240177081ac1d56681bfa988a93af09868afd608520c0bfd71d857a6661fdaf6f2e166987eb007449dd26334ae932c5003fefc0f983b9e49cbfcea325f2de16a9ae935caa46f5b3433957fb370971ed957f138f08a60fed5b84995e428e7ae7d5c22021ff016baef0e713a118344c016a99ad469313ba7f2452da0dd82e019f64aa229cf80a69b3e08ac5847f10d247179855546313232f23e055c2f74ecef14e0fdcc29a9bf0976fbb249bd5c7903183d2a53c70960a183630e7d4928daa7091a85ad987d2a4a5b8f6be6612fa72d9fbb33c67bb38eff19f2e784f94e0354cf6d35a5b2c62233c039de3734b38e97ec72bd673fef09fd56fec329818cc68cdf12cb52f7d37a8350c16e94208880bfcd3e895d7aa4489e3dd15db4a9026f0d2a46f1e89c35845dbd976a1992b87c15a0c7580e6424b8792a7bb7b933d7c5433d4133ba4dbbcf7995d6ed3feaa32f876a287feeb9cc6107778c1f83e0119d980b9e994c2a3ae3de24a103efb3cacb746b49d1ad85746b233ab4aaf0e988ec2a786bc93f32040d3bdc3008031634cdfded5ac95b2279e096243228296591e7ba53c4a127772cc4620e6b238ccad250629194533d0a669ff3366c52d64928693e0b0cbb0b8e2c6029089d4dfe2b4b6c5dcd85f1a02770611e65001e48a32a8b0431a3b9d77fa3a95be38a0436a704c05a8e0183f3214c25531a63796f679bf72885aa766468d42b2543542d7e82544efc5c5e81e6a91a0f5d4e68000cff687d63e45c9a11d4ef515050daa592c9a828ac7c0488e7cdb3d6fdaef5e9176ee68d981ea50d386d74df3b40660351736deb03bfceb721878cf9894b0302df15964242ab6b9f77f98ba1c7993735983d2b022600ab74a19e3636e1400d08ba45d3a5c2774cb06a1c358bbfc11d27efaf7ca53c2e7757c8c76da24707d91a4a5244262898d68083ff91c514d9b9b1ebaa0cb0b10254fda1b1e82b9a1a47f117b5b280ddbec1f6732d11117ef1a7a674699df87fe795d1243cb9c4527e364e2b711b6562a87fafc130ce0baf1701686639b05f0c8dc708f008b1e6ab89e8d623bb83f3d54b7bcdbdacd055ac4eccbd36bbe0af0f65a00e3d6dd985ae8851d176976cfb5816d1fc2a63d3546aecaa4e712ca6961d1f181315d553de6b53485faed0dcfcf819a1ba3badffe797377d3d1ddaed8e7a0acc0c3d277762262a139f94de49faca167b11bf04f2104a5ab9a73367a6461f7124c91a2c4229ef98e6ebde9aac283c7d029400d71293f488ba169b62c1e94689cf5b248ed4aea62b88d65bb764cfe27d5231a58486e7381df518f4ed81cb905108c54a5050a94ca0e94da20d3794bc5fab9127dc95b6404b1e27b4e28136fc27806f7be798444c33aca88ffd45b860eba0d5033839f5a092863954604f1952bd61dad23b11643fe14f3ade08116aa2c13eee701ccd13e506bd65a1060bf69579aea8c8143cd38c0891a3065f251eba0c20ab9c69ddf28e3bd6400cc203bac8de1882239ad4e1b97b0ae2f1abb7bac7c0d8ef82b97ebfb1f5577f06a3a1377b09ada4db87d342f20ab0eca4b9c206042471307511429cb57a578211f92d3647189861cad9145f5eb26ab696abe50a2a6c1b469df97da28aba4e79b586c348a430f5ea61c4be1032fa61d18581f05a07fb8707c8996e0fff1c3eda59b992687fa12483b9327e10224b20d42e8b3fc4670bf070ced602283273d6818acd1f6da567c44d3f5e1377065d43d87d889843ae48e7fa8ba1634815695b8c480ca271e6e833799c70da80fd79acc09b989667a2294de5da73f0363df9a33ad4dab8d27cf7bed0a06838672e3d07d52b6396e9b5576021d5e925abd533bf161c944795065fdd44e8462e3070c479f1c118276653488dd9b2f1a673f8cad3612ca1fab4388ec9c8f834a01a499adb7b3a9a977672f6d75b41bbdd7f91ceb7e7a88568d17bb432be9e4e96e115075bce197ef4754d2914c2c59e2d7f4c08f0dbe34d31f229428f211bf1d7e8f5c319ed4a8273cb6255eb318851ac4557b0278fac63107a54d407c42f300b843a12abd3b893b46c7efac2e388ab42b87aebe2543bd4c15f459bc50aad10ffe1c1196fb52c26e54bdaa7fbd52451f207ffb073ef4b3f71eedd7da40c89505019739e3fa733bcdc84ff4919e8fe2358129ef28291be1d6426b8bafe88463b1d3cd7273745381c7f65221898e6ad361e88b24c54ccc7ac9a830145b6dc096e2d71ef71ec4f03524cb870b724e08d223bdec2f6fdde6200217a13b5136004d455d66547f5a1793e0cad85677d49e5c558852107007c8136812cf021afaf6f7e8f59883371be46cda412dd9c6fcf187c31252ceb5758901d39cd5355ab386d9a7fe6ea46ebf277aaf809c3023211ea9aa189de4d422080ebb9fec50ffab6b95ba4ae5018accc497e79149ed6047ce561ccc10e9194cdccd5c9fb75175c8dbc9d0a916ad59288f010defbbb50d263041ab37aac0f93253bef6f898cd0825d99d27224f26181f9713b8979da64756c95e7505f25a2688960d6155c3613dcc31b6c337a6dbfc6b12cfde1db22b93bbd5e48534fb0bda8b212577a14dcf665c834b0bd24e5f624d2455fe048dbe930328d7cb632db3b0e244bb5d43390b420b15157a339487fc78976f867d3a361aafdd3f50a93c01882da7c220089a544381db22e2c86b228dc2be01820468460437588952a549d37498e529e62aa62bad1580546bcb1e9a6ed1870b7838d05d12f6e3a041e78b1bdb80894626f20889ccb3a468aa4fb24b9c87cbb28623ce59c6b3c6286db366d08004551a25fe4d8d194a2bb7c52e1c85a5fbe4cb15b171489da121bea1c469a6bb185d63213084e3a81ee54dc03a94dc5ecdda7bfaad1df68021aaf4627c9d529f13e5c81b5ee4dd228949ca16b9a61d186211d153294470907557e5e14ae665013f285fe4d3766e7b3d8ce5e2a14692072d4d8f79354bcc8db8a2a36c8bcd00", 0x2000, &(0x7f00000069c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_fuse_handle_req(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000069c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000066c0)={0x90, 0x0, 0x0, {0x7, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000, 0x0, 0x0, 0x0, 0x100}}}, 0x0, 0x0, 0x0, 0x0}) r2 = openat(0xffffffffffffff9c, &(0x7f0000004400)='./file0/file0\x00', 0x0, 0x0) syz_fuse_handle_req(r2, &(0x7f0000009800)="bb33fe3e6442ba8b79183481fd7a3cecaab835ed0a31d6c88877b54ade3782e20375d033dbc4be2722ad0908ffad024603fe8aa41b144b13480adfcda89e59de8e0e9e79506ba124a3553a1fe727672687d52a01a4ed4a4067d010a22f2aa7349fdb3409ed30330aa9938d0d5cb28d5873b8b5af802f472e490781ef2718f90e93a5a2f1990982647cd39d505b0d10ba5ed00069622f6e48840b33569e1fc9f87c4570a4f62ceb6a594f2aa5a32b02d0a551cec00482e2b7ecbb22c789e0033035ee4bfcd1e8436611d14434166fd8d3313e9acd8a2a47d529affc974d44ce93b5c011f7f30d86c495b4375d5761bcfb934309299993a0985a65cfb002b50814c9eb641bd4f4828df99838da91c86f4110641f4179a8d83ea26e8333e11df2ddb19195c448791d73fce0c89e5a39d527e99ceedd1a0d32c2d4901fd885e06ac3294a64aa77c02789c010b25dad37385b3e8441287449d9f28936e70ac9c15cb35e4bc786e1a51a010cd2d0751a4f0849ecc55a0e32c20ad800ad3c4939101911a761c220d2aad758d63ee4634f59af91cbd34e1654dcfd5b829c1e24cefe4a2da7a371a03aa88e9b8f1d52c38871bcceae2b571ca6811d7b17ba654d170096ea0706c010ad91dd4753434720c3b75ed40457e19b824ee9ca87ec5fdcb68d7c7b5f1167c556b71f0b2c66584ccf86f7e00a3f8a4c60735df24eabbe887731a13c4a06b47bd5c1ec2215fbd1f10f63f2a182ad036bb3a138276e304e5ffaf813bb940f8734cc3ca9bd96293d7ddaa1d62fe3ed55c58157428722fb0c84201d7fcee3e96ce68ce709cfd354392693776a06cbc04e5c1d7546e102b2845ddff010f48e3dc2a66b2fd5520bbeb7e48506ae076c9438d2b8b86ea279c11daead9d310cbfbdf935d3f0e92c8509b63bf63c571d103106dd341dbe1f62b50b8c01a9383da0694d9f82f501a1b0bdbb064b3525d102d2a4168d84e9f56ba0c081ee30a65ba9e235444dda8cc60ea5c8c1ffa45809a2bdb5413ff4bf274fd5336f38bdc6f179a6497aa505b3669e253cbaeac647da4b607acaf5c4ffa4165fbcf66b987f74267ae381784bdeb742785061b37902478e19c6b8feb878d9de37c35ad112932890cdaad453f6074af8b36565cfd2cc44f92fdd125e1311d26d93c08ac1a9348ceff4e448d2071cd83b595963e5dd191312ec1306792c7f6434a3043bdc9c8b33f130db2251a0023f793a8c16264f312059ae7f3c4e436d77c18ef1980277e45f980159814bd52c6a82415f77e882c51ba9ad9b134305b3bebda5e23b1c60ff806874dc7d9e5ca77e301513b8c43a0477c2e192c1e95be78bd897c785c7a8e9831dca5986bba785f5c83c16dbd0f67a932004f1670757b38c744aef01d219b6ff6b65dd87eb174d9666333882c9e74e91c5c8bd9d57a3603502bd490ab834f4ef7dbd00b47383608fc16822456827672d9f7d978a0296c6f572a7c667614a640a4d4e297449dc00cc1d2557861230e7978072692d233cc18f36578f1bf24b4d2b5661f433c97e1e3d39c5df9011b9893ecb7a4145bc30f96a83f9e2d19587196319c668e9c8664f945f0694139ecf3d0de1f49b8ec48ac77170c89a870e390ac630e0e24b78f70104a0fe0ccc39d9a6c84deec7dad98e5c4e668ec580946750a805159327fa4dd58712f7cc75b38667cb41b6d1faf2e43da930b573f3a9d42f93b58587fdf0beaef249907c4d8c76af5518559c113e2a49feb6e5ebc37802033950193ac458f18439962b86e53d2a37c631714212a5a937b04c71c03a2b0125eefb12673f93594411f2bdc39440de06f7c122d38e395d79cb2f82e911750e831110d5c2e4658f5dd49b3a69c60cba5406c7028f696909034fa151949043d821603ecaed0e32d6a25fb472127ae23925998cd02ceaf7c922359cf6bc4b29902db0b9affbba909ae83be3d45b964b98cea77de07f66a2403f2dcc2261652632f7cedb8cc9ee85ccd5c024d52d6959da7e04f50df3405f89ca6e986189ce756e6596bd32379ae1f56698a8c0f2ab5dae7a6394191c0d537ab10a2b1632a8123fba58fb1dd9239bf524b7e4bdcb9942daf4884134c1d6415e356f813b287fc570d6485671d7e8e76b95cc3f165cd3453d1dace7ec2d7ec90caf42de7867a2463dab9f3b0eeee16e4c2868c55f2a84753078e8d08ed3519a7be41ca9ba438b3d296123c11aa98f35be534108455db907efa2a315013dca3c181cd11f8a3c3be0c2babf6ba58a7b81b6a06983dad45e77926ae629fb6744b1930ca51cfd7dcbaed728a3568d85a06e5758e49dbf3b247390becd2e513afe5057905ae3aa3bbde0afa21cf6a654c942a20d5d5323a974960dc9784044baec2b465b0b18b4f11fb4a706d466ea40bcbf7ec7033478f19a87ffad3010fe77f3cadb60e9928a91883277129329fc02e474a30f1110bf2ad1774f4d9c4d97ac9dad6266947f7e44dad34da0246923803ace4362d66d8e0762586b3823361e4cb07643b9fc5b0596f13a96e623c27a1328cb9f94c139aaee1a29ad09ec550c08e1c6acf5581d3953d358a4c32d6d588bc40f486e2eac2507cf01ec7e7a785d2ce8b97fbd0927f408d6bc0b29f3bc4fc596bbc051b2fca5707a651788ec30aeb82f25b866ecdb4314005f9d8166f9913afb9df5a4fe62df92bda9b4ceeac6291bbefde723876687d0b133f6a1cea3f1369f8dad2b2b954c71477834b56a1e8510bed346f1aeaee7b3ed4cb86e08422d53ecc3cea6107e2a2ed458da4092a592d53785e2b363f9f0c31b2bb5af67e00cb8078db21743bdee21dd20011f8f74a863a425b4d0db34712550046f1e29281685316a83238b69ace79eb4515196315c64dfc398b1fb38f65c7cd1bd02f5556eb82ea6dcdc62bc4db0f49fb5f97a3cde8867a27da9bfd86c530059e30604092f30a3d7ea64d915e9d295ae4d2d04622e2ecd2245b8ef69d5a4cc40d734d5eb504513534f4bfd2083c74e14dab710dfeace8fa26b03302b6348b6b810b7c3fa1f90277c4d202c4c06c78a30d88551f4cce2d57682124db9a56acfe70bd78f0570b8517d50292bccc341d8a1d699b7d0e0bb72b8a97f4ab5d188510a32f42110a900927473b0748982452b80b79f9704aa72047fcf73c30efbf6dcab817e971f2b32438eddc65123351537abea83ddb81a0a085e1d0dfbeef9ab018cc31d1536c872a646321123ffdde5bb5ecee75e6ee203b178c58e3b3f5bcc9c45bb26b7817119245e8b9ce6732a91e47c7eee13f4cc61830906c66eed4ed6e36cb14923773fc3fc0ab28fb97e033eca50a77f539bb5cdde063e7ee3575ac3a6e34e719728e269fc10851c267e7038fd3878fa6bf43700bb570d4ba702b77402e4fafd798bf2129a2e372d3cdb1a7e7164c1fd0dd0030156d372a53e659fda202ff305f3aa8090f21ee4b0bf73c0756cbc668550ed315872d03b5a5020d59afde3cac95607957677330a5c7cf0254ced69921e25d0c8d9254bdb5f8cb89d82a5c9011d98293ea510fa24cdd6a2a1b99f917a6b45c03be92f2bb2652cd9f3e6492d4db826ceefb997b58a48a2475f412336412e3c9a478745ec38e1c00bb2cb3273ccd62a8cc1cfc67f1fd60c666d2f2476864dcc4956a99e0612ee95d63745bd9a2ce6ce1facd4ee362149835c0e2bf6e48b41bdccdbe3e9b0da8dc32ba35442396ed0a76921e7376129c9e8903ff878f734e5a3f48dc22d95c280551ddbed0aba3b6e4fd9ac65a698336f08f4b3ab14b8de753a58145ab417d7f605a92e1ad8546ac6073c00a7d840374bbb273835886d5cf76822d84db237d6d41a95178db543f13b71a03344acc11c387ad4e723aed79bdba840d52419e2363a87e038dc04fe2056194560ef56726c08ab927f28b27d4e5311640b141b920d71867c0d70a0ab680970b5798c678054de32f01acc881fc70588068a61724135d5fe74cfb04b562b633ee59bd9fbb89cad6a4251de4cea1264dad4fec64f95f3e2e4085c4adba6f41d6df77c99387ccc6412caec6ef1a71d0a9ee829b5330c431c377d0810b8ba02a177863e812a1cc2fe8da1115fb21121cd3e8a6cd360fdef6508435cdb3e331eeb66150db120b831a8f47fafc06988a84e621c3b2f6fad5ea25d57ca9717c60102ec791c106467a7917508e7f96b7fd4bd62bc0adead16be1ba315ebde18d7dff4204a8bd55e3854fd528acd14c62d3d5d30a9a1ef9bb90cc33b3148ea08a8d515669b526f53500f7316a15eaa41c5fb2d261c46b6c3c818aa6e4b6ca057a68342fd91f5fd32ff43cce447f1792c0630b9f7a20eeb5ca2daa5fe078a18b052e81e0c1e7d01957c9db1c624c0bd19dd74503307bfc024d717296508c5f6a74d07aa8d19790ec07363c98586c1fcdb55123adea9e0acc4eae2f93d06b1369c3e6044d98da1c16bbd55e66496be2c46f9e83e3cbe0d836d63fd8209406d44d27fe74c59ff5932537fd4fccb76738151c581ea35bcbeacb733a7c77f2bc56c5a966e766e0ff0296591f6e2ff6b82c17ca307bfcec75c05c13ff56abc195c2a33da507c2783a4413fd7dfa7abe30e63d64dbc82e8ad0cb86b21b8a91a2d77d8cf019c8d37dc0f4887cf2914b8efdd5da3e71d0f6e7af507872a47151c44bc37ffac8b026926c31ef7fa14d4d2a781f40db49eeb64d6dfa83509d35e61fcd5a6bd1e42a1592be6baac79da5579e62b38ef4b2e905fe24396e3ccb72591ff01c4bb3a338e9593f6153390dfc3bbe5307874f6a1190f992e95a1cee4e94592f662a7445f83f05735472c19c814e957d239556444e94a63ef1402a093535b33470982715d2724d798093b0a1167c55b1eb92ee5e3c22058c6a8c74661b90427c04e2746e3efe1b255f6298497b9926c9ab61478a00d5e97c42335a9ad2e5f077c3b7b7e447e450d488721843e820bce780f3b54a78e069457043f2f3ce8ea07be4c96f5392297f65e2d709cc9ac28c9eee160774fffa9720b7ef5e671866c8286f523a4e90a888a8b596e2ebbbd1d043e27b6d36aedbf73057135b616b8eabd8599cbeca8be35efab3de0890626e82f119bd4fa7b724afb1a8274b93c1687c2d133e1c561952cb25296e7f340cdc6efa9428ab7675aaadb4abadd4c3b4d0f2785881ef7389eaa04966094e59bc931360c2369d7fd5625fe4292ea07bec61c7370838c3e835007c8648590a05159781bf061e7f7c2902fe398bce0533377708a52c506368f71dc9a67861c2a10e63fc6239ca43a81c198c25e19e10b7dd4bf43a237f574bc799b00592fe18a8f11c51e33c23564bc803d5290b6ea1f0748c278124b8e23a0018e60c6aa84132b075e5e89101117df6fdf56a21660176349d8ee354877cfeebd0e9a9b7110ecc870f2ef4402992a63b8d1e5904d99639978d77a2e71010650917164b54548145dc19bf8205ce7886e916b42a8165e993321546007e09c7188b24f5944a2519dcef505651f741bfed4cf1021bad9c02f085c128326a9ef16bad1816efa42b5f2200df4901c933cbce39d748aaccc6a6843fdc506ddc941ac7957820bb9ef0bc45d38ad47ac5fcfbacfe2334b5f485147c5e25879e0ac9b1b85572425f9cb4dc017ef5ca002c6bca74f9f0a0a2f0855001455793629cbe003bd7118cd0a8b32a920662c927df89b395d07dc8b145ccf74deea450c27b534928ce058d55cccc0fb87cca3e031413072e5c15954098ef0e6cc302f1fadb057f406c021344dcc9af8d1f6b672a44ac018dd4c55d3bdd11abd1b28776e2ac080dda9a9c51a6cb2d2d7e6a446508a69c6a9955625c869f57584fd48c95a45b75120aa0687ca7019b328455cea42426858ec7032245bd83a88c3243a778b5b421804085d5a9c7b29087cec266150abdd7c59047a4587df2ff8cbaa0aca7a2ae87fe47b198d20c88d56718e2c2cd7a2b1c4bd1ec4529c8e2da848dae5fb7e7b8d243050fb9585e1463b91158cd201bc6b6403752f336fe0d717880e2617e22921bef546faa3a16bc3eef0ca468c855992a2dd5ae26f5b5ff493f1703cda9c160a361f8a65cf4111a5fc21cd5606366e0facf723bbc3f0923c20f472f756f5a63877c0e4c25bc0db25b901cc0cf753bb51ead8b69e83804e2ed717cd913a58aa99be7c91794daf039f5caacfe046ab315f243c5ee6fc55d156d2d91fa81d599b188c67aa23b7ec72ed08a08b5ba7526b56ce318f895c2ae1d03117721e4a208aba3847aa7fccc0cce82651341629bc8ef46d7cbcda42ebe9158da1f4c3a18fc1ace4cdeb75dffacc2744568d4503ebd71170ee75e75c353726268992e38d34b73e224d6f6e1e973ee0cb773de04a1bf2968bf900601c4f5fa27543ee280ff8abab811fd4f79e2eb295c9389603b7337565dea292bb84506dd52c32ed8f4d6a4f9b3e1c34dced284b6ab9f12a1d8386fce5c50501bdb12e8a62edc10326d0e7e20a2a314f48e1bdbce0fd37e3cf9859bc63e0c65fefcc8ac93026ce574642201e9b54a74acf6c8d0c81d8f87efa24b75045d21c836e05610bd3133b9515ed6e6066f1b01db6bc5822925259a5c2894f9acc8b72280477c07a63d3d5d1bb7b5403c24bd5f2b1beaaf67cc9020d2891ee6a4bd2169300538a92e7a6417aac85537c0ed2162581f5ae9ebcec73463b132bf988567924113e48ef41ac419f56a048a229311bf5fdb1cc4eeb4f6be57c25cf9d102b937f94c9f6d1c7a3efb1b56ca65d0a9a94565afc9878671e62694f78bad628058599197e7d5daa607343607de11bf54959bb1fdc4cddc446bb5e1a67ef1b14585de087797c56f4b394d6259bff132115150097439275c5f4024ed5288c52470da06182b7c194d4680b5efab2c17a7b5827c00390384eb820f014e3cb9cb2c078af8ab92acb81a073483458973ac287645d8253b0160707f4e1929b4b5b7d0d5d146ce1a64f954286c550fcb83088118c6f3484c453e63465a0e2c80e36a5ee9b017475310dd8ce94969447813b8829c7638fe1af5629ef917622c057b6b2a14b30fd22d7c60570950c1c6395af4386ef019ddbfdb136f8e2389d46a90b9f715ac1a45227939d7f02c28a2f9cb08ad557d5124c5496dff719d706da71fa9acb87576f9846e6ad060813260adf3a67bbf5f0fb78144aa5a201eeb8464c55f28ce4bf4017541373034dd89eec4e1e2e3e61c8cbfe1eb85c216bf07421408d959f1b16751de7a235ea09e32a5dced338d366e197ffb069575d0cfe0e152e2826581deae24554fe0e7bea0e80624d1b37f1ddad8b78e276363a919d66b8de941f878c661b33813a78f4c9f80762822e66a73fac5c4d9e622f92796a94e955759369d8ec5e010f8e830c02bce624e92cd2fa96e5d0e0023d8eb0c61290b8ffd2815b454bd29443ba293d2a268b0f2eb81da35269e7b97af95858c93acfa5b32f7bcff81705159c78150aceb4f3189aaccdea474d7263fc1d0f668210eb1b1e07fb5cecebd665d7e77d863993838b2dee096ce1add96547e4a29a794f4f3a36d8c2bd35190139c1048c51e3a044588eee7e24a7d9bcf2e3a3ffc36f3255c3bbec2f5ad1e15c95f5ef7f00101ca6e0c79e983033717171b6600a544d7333a318a5fb3d5900fb157d0e14b8d04f5f8cf64a1d70b2d80abf9132c255364928e751692f904ebd3404f4396ae9cf68c202b7f2b5359c8dfe5ec6f6006df617cd2fefd5757348a02f140f3237979ed86546abd0f0eb9098f0ef3a5e46a4fd17a0b2c09cec4ba9209ffbab84de01f9fb6b28f3c25ae5b8c79e82aa4ac21d1fbdc2d66bacc57ab8be4a8d080f3bdf1d1a3787d53c41083f2d9cc96882ac7aaab07d014f3f9a69ecbbc2a370d4eba3fc16586d56a630c3c07bcc85bc01d60ffc5b54db41e08f559cdecfb02b4d5537a695b2e4ea795fb1bed2f4feeaf7fd6e8a81e6ee642d60d9e54c2be38580230185fa62f27345c2872fe42db12bd5e799d716f618db62692088a30ab75763661368747e12dd7f60f02d54790f6023b015a68996abe2e9d60130f2f05fd30536102ed435770680a791591abc53bc505ad5da438a02904d91d04b12aae501fbe10a5121759c0227a8db55dfa0e07e668f4396aced936fd1290dd673de44ee48d930b27e79eecef88dcaf835988272e1bf6f9e60b34abc1349e64cd3fb20bd233e8c15261f4504d1540427150be8f037a2b54ab2048cfc69a51af59d2fab58ec8faf3691d5662d213a304ebd9cc5e1ff85b2b58dcf5840d701760e92101040e53e0136876a82935f83e1be849849a984a61f72753b6614654957c9c4e89177ff01cb227d9a809a3118a72657af270194e7a511711581f96fa2ae7206490498a85b212c5ba22406e4ce4acd6108529bfafde062b7aeb4eba03d95092f8d3a13ec7494b6ebe2249a610d7edaece5d402d2c8a5438398f16336da7972b5b0b2433c506bf1802352a0297ec542bc8460450b4f2f7d84c48d42fd6502db50f51dee931e6093f539e3de8c42dbe6e0326f76b19e1079db65ca57fd89dc872d3a8cbbdccb8ed861626b3c7149e6734a31c117bd9135a4e3560f1a79449ca5572a1a1b27cf408daff9af5ded5536b2e58d6a099e918dc6d64396021a6de350edb8474abf007ead21b5c31a9abdb93ead14bb5a03035ebef85ed62e58d93c9f0811a059e463c339a9fd11a2566e8885668e51142479ac7c9f7feac0349a0462e9fb20fced38e4bc6ade6c272a3262293f8b06066eb8577d8036e40495396b299c1134a0f131a475159c982e4a52fc68fe2e7832105bff169cd94652fa3af2ca06d06a5426d34ea0a6760c3725bd0a5d9f67db872bd62882e899ffb40a4906684d74dbc4ab1eb7a3fc97a20da2ee9256546055409fa9c4e929a11bcdb58e72ced63f0575acc2cce4af526c4bff8ee2f74480f7dd15b2a5d26264f3b9cd4294f81d3033bdf9c7e2571a805937c355997c4537a881ab6b65ec7a43688187fa2ba9902a7cb2e3ce430b3fc5118f90e46518e96f2a29092f9fdf616b71d663800a8d39cdd2de99901984de3e63a7835d0151abf102d8fc9aad753e36f97b48706326b511e63da3d3b03d5206ac0cfa65e9c1feaedc1f819fee718cc21e4429a040f43a50cceb4570eedfe803ca438876f8efc1e6bab84610a419b17bb1fe77a21cc0508fa57834dc7d7cb01d73786ba2614a7a2ed1ff3bcbe5c0b527707bd9d43010a7a4ff84e24c0284240d9fe38354176770a010d6c28b806f52b082434b38f7c2e48f7441b5335fafcc4e3c7cda33695fb3aa42d83e5205507da0b6a225780198a7f6c4332e80a326f6b5051c379285517c7e753e0d2945671ba8c2579cc531ea7163263b9f0bfe5b265e21f5c362e10cdc00a02e51f3481f710a1c0f186c6c9352762a07f598070141cda7e31f4af455bffae58f70ce34fcdbed58dceb1f02587cc60c2aa73c275d6fed94e7d07e2348b31f1b84ce319a8781e808c779deb6d67a46f89c20004d0f274fdcb902e3deed09f5abcfeea32ee73dbe32221cc516000161409f1c0a4a4e16c31e076cff28824ea1a4c9f2e0591dfb9adea81270044a459a2abe381f884f9e224f9aad3cfe709badab6e3c39ca83ba0811351def7eb479a44001076601950cebdfcd9547a0f6f05cc1849cb549fc8812a136b6cdfe6f2f1eff68ab8cf3abc789d7dc602fd6a1ff827def0a57038cbff56a0f653efbd2c65843215cc5cc41febeb565452f1b864ac6a4c5e463f527fd412bd7833630b84be2764df01dd8f771dd551c9efb63b0144a5440b99a6a6a6534867526b4421286f2b8de5753254e7d34241b32859b48902447b7960d29a2a0d76f1be2fb27b47230d2fe53123cda4c937798acdff79f46a57002cbbfdfae7b99253f390c7018bbdbd4445f07270c25a065b5801e17c1f1043a3c3aca7f8885103e6678cf25dd9334df489da21eab23a8a7d90efb3203f922baac5e26911511bd66793bee3038c06798f0de2b19b287854b9aac15df3f9a335d8611ac7fb311bde9566fb207f18695d5f6611a31fa19fc8a0cd81817789d001e3b34914da8d33704b1b0903f7d46ff07603c0cdb279a5fd8ed647da56c72d62e05addd341ff28102009e3df10015be085af84413c17639bd060aec95e4638ebab4a0f66e559828807b95a0940ba7d87e82c15dc0601f6a50be08ab06bf90fb30c5079dba41f6408bc0e163700cabb660e6c294694f01c2cc327ec30704b5135e23f29c31aee569a3900518724a1671ac659ad2c1217c227c458a2d623013a06b4413940403f97d7d51d582779388fe2fe2786127ee7619f70ee49b18d9fcafb9ae793829a0932c7020b7c4d2ac4af2bedaadab35b964ee76685c1adc3a2e6b3787930d125770b9a7685fc216e0a1dbd37a905bfa96762fc45656973456932a5fc7d7ba382d95f8a49d7cdd635d13c8bf565bbce1ebcb22d2b2edae01db2af16d43990690962fac94f6dde2311e11b3d7366baf73400ad14f98483e33e15dd743a40f42409bd4177074d3085cc40262f6664193a135de7004e0aa6b41948e24c788d9c4e98055897ab6fc047ecc18d31d8d8ad4dfb900aca5d0effce9bbd3507b454ab8bc66902c994f69af7b53e62b614f41ca94a38c3b86428b69c986946ab16600053c26560298a3f9cc3fe822cb7fc39739e281371e99b0d770cb07b7cfb5c5f0a204c8c6e535d90a0c4f8b0acfae0cc1b61376340ac51cffae641852bbf4899a8d5ab0528a2eb075cd32981602b0968fbb1937f7d66f2886768407e5db170d4410e380a6b4953c257c75c88a7272fd6af5665cd63cd1b399afe15c7fcd751e7cedd2f3a9319b0da01ee7c243c3e14c6eb3b9171b7a46400bbc21cc526e3ae9e3eb6384fdf428be4a5030ba7732cda5bf413c5a985f23498deb81f9c5209e2af78e3c756ce321b571eae8879395840495b5eb84df2e77de33a270f1a347d9cb6bbef4d23b03ad430ee0fdff7adbaa74895d7a32a04e33a43cfe93dee1a1df0145af1f2ccc0cb61be22074705e12ed73c3c1665c91a7c0a14eff8cd0e452908761527bd9c2c2de7a14477d77bd18b6785959f1058b9318b39c1111049e69f2a0a8f364f8dfd79aca3471f97b8aff208f5b5baed6d3cfcfb8ded7fd45398147c32b94be13b5752744abfd090c0614bd906f6cff5a9a9ec37ad83e5672774321eb369496f988465d89776c5b2c4e3da822cab2a636e1209af8277d58152e7a4b7559810a29d1c3e2a603219dc2a726e8ca44dd81d9b3c24a7f567fa6c3e4d7f9a460f76ed1523dfda027f04894c28576fae7d97907983f950f6372c6137801d91e0b254b1b30732455c165c181a47a7d447bdefffea48a9bf58241c25ad7bd80b9b6c9f94e4910c306ac98c29641d8072095e7e5fe9cd0ec618723b40295269ac638ad41bce60b5dbda5cdcca4a402e01a5c400c7c856893ce77fe0350c7385d003015c0823225e381621865f83000b8346b3c97f034651a2634fdf88de53c652194988204d96c72c8851ec01f10b845dffd0d15f5314f26feb57604c1dbbbd9ad337335c63fcf77cd8728c960412550e2a2490aca044e625c38dc84aee743c642", 0x2000, &(0x7f0000006b40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 07:24:05 executing program 1: r0 = socket(0x1e, 0x2, 0x0) bind(r0, &(0x7f0000d80f80)=@generic={0x1e, "0103000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cb184a"}, 0x80) sendmsg$sock(r0, &(0x7f0000000340)={&(0x7f0000000240)=@tipc=@nameseq={0x1e, 0x2}, 0x80, 0x0}, 0x0) 07:24:05 executing program 2: r0 = syz_open_dev$sndpcmc(&(0x7f0000000400)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_DRAIN(r0, 0x4144, 0x0) [ 363.869860][ T2903] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 07:24:05 executing program 1: gettid() clone(0x200, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) chdir(&(0x7f0000cd2ff8)='./file0\x00') r0 = memfd_create(&(0x7f0000000540)='\xb5\xe25\x95S\x00\x00\x00\x00\x93h0\x00', 0x0) execveat(r0, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 07:24:05 executing program 2: r0 = syz_open_dev$sndpcmc(&(0x7f0000000400)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_DRAIN(r0, 0x4144, 0x0) 07:24:05 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000100)=ANY=[], 0x12) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) getsockopt$inet_opts(r0, 0x0, 0x400000000000009, 0x0, &(0x7f0000000080)) 07:24:06 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1}, 0x50) syz_fuse_handle_req(r0, &(0x7f0000000000)="9eda438838743bd4e9720bee57093515dc189a5ea685e9556c1c2c3cfc4df50d66d31a48aa312663b68d18c5826b5b55fb738208863dac0f10f423aee7a5d8ddc45ebdfeb7424bae859d7c37ecfc4b63914d5a56d91017dd22bc84f759a15969951aef9d5c88c96560896988fa18cd946cfcc3a0f1c993348377904eac32c980bdf7976ebca2b499cab63c4e841514277fc71d4620e29a92523402485de0e82896484c0ae497a4d686df23ca7b68c3fd5e624d3510d7f94838e54af877ca58a00c5a672bba11f5aa1ed1980dfef47b9973d0bf456ded5e72f1702b3dc5197fce39cba53a038d8dc0ec783ce70577107dc5e8b299e64a0b7f1191f0926bd25762370191710bab2f44e906a3f87e4cb488a2fb3348c0bf3b3874291f83e4776b160ea73aafa3919c7c069c73c0052173a63158db8b65541d161f9c964926ad7f06bdd6cb6a32135b04e35701c2e13c49c1f75dc7a25d623378860692d172ec3f1e1f2d9dc77c015c13721efcb101c2390abb847e871132f472a37cc0163b39b1d575a5444e246a08a1afb1a696cabab29498a314429a3b9f44c43ba29f71fac1fbe0d01c3c16d22730932704bcfb0c1b7a432bc51dd3f5dd5afc3b342cbe6a6ff899039e28f9a51881b1d46fdcf31767cb6f5c5c69ab3c80615d77c4d1664fc4ec831b8cea2e752bbb7a9ce79df875b29f1e232751daf32a1a0c4ff8bd0688e2b8e2d668b8a77e20a9eb6ec2e2c23b94e507baeacbcfa31fb6e1ca3343668f43e3aa6d85e7c29bf0bb4dbdabddc92be7f4a6f5d21b19e6da17bfb6cc926e3847532fae29c7b62fb909130ec372d3c16cfe6aaf3ce2af0fe7610fde7aad61bc80d2f96b999c8ccf6d22cf903ca8ae8b879ec4a416f334982e9810c0140a18d4dc81b5edaae23e9f4abaf40ed71512aebbba5bb251545e188db789558a845a2877b14bdaeec3c738b7d730c0860531bf5517d4f0e8f95ed3571f8a35816d5116fcb8d7cbf42b7d5d5e65541508c898bb2e0fe96297d2ab7135662de39df099ebaed5871111f5346278cee5728cec512e6c0a0d65b51e3d627873195b84103341c2bc83b6c8fdd8ba17f5957413f61c69d618c9b9d0b1f08dc81921b6c662ee1da3bfa019b095e9a03c2db4d645ccb7364e895098cbf7d932c72d80663c7a1694d122f7348393079223c11d36c64a5856eae0397ab9a9d948204b74e56525a9d552dd0916de81cbb5af3c59b3d7f8f9154423ce2cb45a5bc808e24bef13212019a19545fe54ba84d01534358380192b8c7b0eda907810375bb66a578a58fec392b47991271c8367b91d710e8a176bc1a4e96f0e137d4c25fbb03eddc392f9f170dd744472b864fbbae7c93d86e682308b21b73c5652065d72cf02e1152b44024a90a3b52eb0bb3cb412e518d37a68aa4c7f46789c54ab30d3a73d0a8712fde612294cda2aa1ccf164930b9b1d17801d4fbb06e849d39bf2b5141330caa0d2618b616f1c67e1ca57080e79ed9092ba7a55e8121cfc825cd26a0199a479a7ab1b7b23d2a4dd82fa6d04ee41ca680435efc934f0451e865e8632ac2f1115f4cdd33b0fccb7a2326127faf20cba37c828613dba5a98f4e1ad25eb6b91078cf73d873df9ef91531476f64b83559ff7ccdc4c070d478b18196ea05fe8d4ea0216ee5273dfabbd04582f40f064c9781afd2cbf30901f28cd09cc934f1b2d50883778274177e3dba8af0a1b931d80ce1a6c4085780ea2195b65ecfd2953f78a5290fe560d0cd6a5e73890a5a82dc410b92a3ef2be05ec5607820fd4ca6b9c3aa258d59022fdcb21665f1ce4e8aad8fd918c43bd3c2afe3dc223ff9f48831d401c8b6996190793d1dd7551f8511b69283992398d8f9b4bd2b3398d3b8c6f3c5d8b802ca5282b70242df2b7be4b38e70c3065f8da888631375afcc05ce578089c4f783776b286b7a60d1b5e189e2742a3240c1036a953d886885422eef01413c38099b64505fd5a73488acb4e611820674c58ae74d6c64a885d4beda9bd7903bcdc71e3711e2a057c0eab2100c321050ab14c6e453c53182577ad3178603cd9afde40a701120e9a36074fd582428c74e02781318e6c65450f8f020bd22475696fe13b8c59260e53a06d16eabd135e887a0a6bbc8ad21be7661df76fec5b13844f68b8eed1a7379713738beac9f23c7a26520e19797a910cde9fb285179526889b908b7eb49bb06f70f6271fba8712c1a4269ebcf4b7d043e924e3d2c4c753fd7e547d95841e335179836f76424e728810d7f32b78256ea30c79d9238a6588426e1f2d4c0b03d5605bd826ed24f0f11326b4cf958632b86e017aa80e142db1580c44f76d9c98196f3f6852ab2bfc6a01a3553a130c2d171957f5a45c3550fbbc990ef8742a98a86b280a57b9f198ff436bc01161ada50e6f23026c3254adf2321bff7e20aa54080bbb57d8d52c6a6df6107706a2e5bc6da68f17b474c0edd39401d765086e885cf7992405f856557915603cbe8894676e996bbadbb649a5e7498b91f9bd2f697dd9ebbe4d386050258b9f4c94781e61c660651c3f1e3ae51f8c035eca365bf15d6db48ea9ce183515f4a208d010f7c23dcacbd6e225490d7e9c133525f5c9018d752b21b4897bf18b64b6a9936f538a0a8958fc934440aeeaad2b68ac844d76f0900a6c95bd0b353d85d4fb62eb88360112237fd8c636a80e3130b21d66ae8ec58a4b76cba0602f96da919f7e84fd37e3ec2379f58e389a39c78d2482e03c379e3c4649ad63a76e3707ecff07d2fcb0c9dfc524cab49e69a09c92e4f88714335cb57d3f6184d07bef9657280fb5c9fd2d8f940f7ac6c5407e3077aa2e4ba8e217e0ee19e302d6d90e3be05a86dade35d2e454e511afb5cf5936f1d11f2fa6be6ceaa817dbdc7a6aabf2fad8ff3efa8382a25099f0c5989d2ad56ae0f4968b2cfcfc67b4f1c161c75900b4848f59a3c0376dfcb7997bf28e9e85d6dd942a360516de38e1c1a038a796f9a77ff2b0c7e5e8f4932391a0e58e76dacc6f9764178a211dfde3e75d367d2911ff398126ffdf83cf2fbdf1ad5232bed9155f7a168638a572094a9e934d4969b358cf6e121d7fd2aeae2f499068b42c152f0e3403a230885d6f92f038ddaa23499f804ffb06abdbabb51f6c38c92fb1a6271a4b13d6d11125b8ec12efa5907dc65062797fb9cca15e2f254e76b182d3fcdb4e96ac4de36d6dd7e7bba5c32f422286b1be3b79bffb6fd693761952d195a84ad9ceb07287a0fbefab9e0347b513c5f60233ccd4b52d90ec144a2f896d9dc7f279f8aa93038f3efa286e1c3006933a4d7183d952f8d28b141b28b2af355b5bd8198dfde1ffb8d09202aff0d16ca3fec194662892a49f829813970a4520f1228aa03d211a45bed3b2e05bf1f10b1a152761e7b6c6ddea863a3c02224256092c70ca70dc185c4c385dd98b09e2682600000080000000007048eb70e8a1cbe57de87ec43713abf5fdcf63b9c482f318e3bec37e878dadbae15a02d731e6c8574eb14c059d72f73be5174add786d06b585a28a06d349d8e434a491b34897b3c1ad786ec8280d7f57edd4fbc6aea5485d659b59d393e331cf91e6ed76f340fcf7cf460892fa7318fc42b883f61d888ad982a751accb613c66661fba5f3d6de751a6a9ef8a4700316aaad04e991aab7903f4ef012ec2a8c092234e74ef335daf360ae47bbd2bbc6ad8c1a4f81efe8bbd703cb55ef36b32b4e30cb5a3b165c02ba295d0e1c40ce6ff8f479a74f01275f113ebfa8ade37a59ce70e6ca2a6f48f1be085f61bf772e2c2da523a2cfe63e99c57bdb1ff23139d4fca49eff7547e9880eefd3f7511a677efa23b52098ba89037c48dfcda2e8c1cfb9f892161049e53f8cee55256279512aecab8c441600dae0fd957883273047cf5c66ba209f830aa2ce0cbe41ca08c0cef4aed7f4324009200661a7ce680e5a8df2d051c1d8b2f63d25d8d74d05c75c46c8f3f24d625539e63459650960498a54ec3b16225bbbf4d3930009df265839d72611f5332a904cdebada108236e4414a2909ad01ec44b9d7f66de4385ad7ca5152e890a0919b3639fd1bcbca3b737ebb8d9ae541b1271cf2166ba15830e66f3d3afd3b754a7f81ad4f0999704ae99c114907c5be4a4797f13b80564f234723a34dbe137dabfd7fa23562df679f54a6ab54def6d63deae9844f72fd73efd0413551f5c4b9ee826eb3b7faf92a59ea34a16723b4fea14d1c8815a4e2d39fc48d1dbce526a7c53f5a96d0ef6463a0cee73fd3505f5c764a264b83c4a21f80e8b61c82d24442d13da99d18dc1b2538e7a510f6093d9ef2bc5cc777d4f98411e93919eddfd69d6e20d227cb61c50f358ea227f4de941fb080c1cf6b1f6e25533768fe133dbfc3f9d29c603bed38aa3c5af5b81a706b0067b40b88f992610d04c7cc36b8f649697cd6a93fae51138161891ae75a7147780fc59af5a6e18c54f9d2a4fe7fa92314b399afba9a40d0cc24f70a2593acf8d179215e06b7a9a88224bafcb2cbf60caf5fe4ff38208a70793b5dc33cd572956260e1c86312d3ba9b3a4b2b44376f2e78c616a6c0880ac8dcbaa30b9f761d500fd03a8518dd0509157b184a2d95e0caf3ffc8ac2db6c54d80c71a1e5b9ea3bf51071e2118af204123daceeb04e4f6f31f32a4d3fbb76ee49440cabda2c121c1b99acab5b87cecc37c3f9066af34ab29d6598bbfd91047a2ac7ce3a8f3027ff5e6d743506f161087278896a98ed37122ba208b61cf54d3929555ab06b564cd5e4f46f4755a6cfa2ef2b30d29ea66f2749d4060d411fa9160c91b6f55cf071ac8222c6313df18759e2958cddfe3db4cbeb9cd39abcf5f0beaecae8437813995cb7ed0b87d42ca942ff7245ece204798d01361c5f008e0d82bdf76660515bc78f7f8f409ccf68614b2cb50f5af2615661326fd971bc57eeeade60ea906b8df1cb0dfafd318cd2c396309c329d0469ca192aa8f51d7c4227685440f073983255baf054b97b9d7be1d1470d7eabd5c09b2116b4e86b0567b7e97e088717a4fe3dbdd310a1c39136ea4d2c47492001f9885dba03bf97e7da376171d666441cdc2f999db137603d57df32b4260fa0165e82917bb1631ea314e7a7437e66fc68cef22cda8f456d6e583f6e3237e0bc79987a9103f7cf0918e26881f67ea582e1ff3a49177599d385bf6e42572a2547933aeddb826530e9adf30dd84c3a7fae5c4c26f6c6f3a9f0906decd314e2407825abef959c5416d18a92ff34e6c521a16e8a0a29937c77d4ee99b41d530a732acbe0bf5d274df9d496b47a9a624546bdcf9976cde12ec989cb2a70b33a7c8a3a77652023164695f9db30dfcf587f0cd4f73e385730bcbdd688f6dcb08ba0efbb9f579220afefa4acfea522e864fce9b1782ce9f14824d16e9d33a2609c23ba3c5a1af02549357a0dcc12e37819d778021762cf895abeac1125b744c8b8225a091e7be9ded9993cfa3ca9abb83e25c8f559009977a2ed9374a89619fae5ef6d164bb73d242004dc8428e44689b33ee3bbe88bb4962ab0a32a90e7aea044f08410752cb2d7aeaf3196648a3a99092665b478bb394b48f79b36db0efc7f50d6a5179c945f5298cfaac5e5dea715296f92abce7281d48a0c9c6b785a35ef5f1697c047ddb254fe9a8ab9f498b0c1ae09ffd01a3d8d427fee7e36c51e0e5c2fee2245fb8464626ab5c9857ebce91f7d22bf024d10c2d71021cd69268472de419e6cefd970cc3a8e4d1bbe6496799aa7f100411766e712aff08b731460f14f9d7356db12cf8e1c6121968dc68b1d81c086b325ca4ce6fe1f476707e08fa913144b757c6be17cf93150db29544d207f09a896f33b7335d9339215da751e7af2c6bdd19db6f521af2c8a5998dc607f97026d07111488741134c1c86eba123273d1fd5ee4b471e86f9ae9478a04c7482076ab34a1eca5c64f89e5106eed44bceec019c67c12fb4db4fdac153f4ac3b63ffeb6d30de58ec039e2dd3c181e254cd94d0a2b0b44490384cc5915b54ee1db2b6d059879bf8126c9ca976d0f7862da07ecd350930a081810a7afd72b2ad3f65b96ae9c7f91227a2b5513a559f36b90fe01be9ae5ad3ca65e2c26f358fc26b858a3633fda7ae49a5fb705220a5819b3cca41b1ccc21d7c40f5fa9c422288efa5394e4312675899d704a2aab62b8363f58fd4bc12a8bea6ffc45b4414237bf5f019321206dbba439acb5ef26641f30fdac20f964354bce94e4c9d73e137f9806deefaf6f4acaa0e76ad4fef9f6cb7fc01bbabda9612c05adbe46afcf94819e8a4b4b49ff764784fa432d47fb6d4230900043d1b4521cd6839fe8c5df4d1899fdfb13880e207cac73f0a29020bdd563bd9c2f6bcd1ec523b3e03ebf6164fc65af001830c51396f9df2d346f83a59cfc82201cf1150ea57259d579fc2ed199b3fbe42d5188c84e4354610743e5b23a265246313cc63913f17412fa00d98b379b80b96d936969572e11316bc8926cb23115186f3b2387b82c3898fa41bf16a308da62d5a3eb3609af1943fddde08a4036eb2a41b7292caad9eb082614b02a1fa255bc7abd4d0e3b4ec1801e131e68c7aa9da1a0ff10f9de87dec8fad1ad8bfa99caa49e203a7b9c33e044d4544a537471e7a452468b821959bc488c6b8cbf81e90081a26de273ad1203cc06adb6af242ab19f96c1c66b58c37e2c9309704fba63af99a8d9c5efc651afb631fe9f546b938cc3b8e526c4159e5c9f7afb29fd1d55fabf09367ce2a63a35e7a2062d1c772ed981fd77157a847f687a177cf9886ce41df8cc509302b46bc1e2ba896b1c1656a1bbfdf4cd9ac39cf8510d1c823075f16550fd044aacc8d42a56f03718f7b18475cdc3999faeb25ab3dd8a807ee04d8e5d831d08b4e309dff50330685138797e10c6362636f53f22bfc1f3d5090a5d369282d9de36bb4e2505411ccc6ea395afa1567b15a2fb4be2adeea7126b1a8e80034105e0d98bdd78e796ce1cdc06a4ae666fc0baec5c52614340ed997673e26ec47c88846c000bb7c9077337cd44f5c041fdcc64986e5e1c0f488148f0ee6f842c44c0b72e82109270341bba6e9080b70fcf930d0f10be5a36798e70111fed72727b72282ff164fc08319d74f1f57cde71b57cb397a9e753f87b97729bafba017a24cbfdee5dfe7fc296c112e93bb8fce560ca80a3afd8370baaa79ad783b51352b5440b144a47378c9ae22eda5794328e95bcca220fd07bb56915529b155c61858efe89ad36a79288e74c0e251addcfaf797432175a5562b46eff5e3aebeb74623e18beef85389383c604d8884431b07dc4bea0174aadc337ff41f558a63f16690feae47efa2a5d1318b7397e1e4ba398727d286791b71610e1d78d32800e7e113c12abf0f60b6ca4401ecd23b7aacd990633b2b017daf6bfef1b2361ece74b7dbcbb1a73d4bc1f9d2e5c9fb0b7980d25cc44d1b10c09ef5a6a05c84669294a5cadf0cd88ab449f9f0bcdd8c48590d416c5c1feaa494a2145949c2a3373df7c6014225f2745bbeb20ff294d22c0d96ca111e6926946207cab56a03162a49e68968e398f70690188ee3ca847ef421742d60b9a6ad029e8a3d607950b2bf8ad8ff297cb39acc94905635770436e134435e28205140331b5100d9f64469792fffac87bca0835cbc617446ff86a7b50418c305f32e658b32130e491e38709fd3697017ac8084cdf1ed81a28375aed092ab4e32ca88a933154dd3a9e99351acbada926b67b310c7070ac1a414a28c5abfe1f45476249a12f18ca2d981528d881ed3c5072e46a6eff3cdf37dcbc89c7f79c88a1f8d15d15beb66a0e4440c7b93e379c4e2bac1d5c8e85f1852887e2cfeb178fba1c67dc2adb0c87df8ca4444ca7f455509f492effb5001328b8cc696e2933207a2d78bbce8562ca34a248193c914406b161c8141479d891b0c6110ec1e25cad38299b489f2ec437017cadba67dcb58abd4933c95b3526f1d4747b8701a7d71e446e4b62e2941d4281faca0cf22914be5aad80f47102b178a6ceb24e82508fe55a92fb6db70d03d1c1ec09cfee31639341756a4630a0eaaecac7bfbddf9d30c42cbd45eb181d5bd341307ad26f496bb042e2b655c03ac3dcc587acbf50f79b5c239be9938b62d3251b199f8413b020605d5d0552cfd9c39c9132719d6d0a326b000e12fcb51bc274df79d11430060d05978cdd50583f1bca82c57dbee605e2d00fcb5414af13a596d35cb5ba62de6a28cbccc857d23547b1c7fd5ac8fbf6758d5b8451fa46d9acc00344dc2e565674b1dd3547eb8f8aa5fff99042f8d1d59e6ad2f53379211e6832fcb68f5777eb2db85b28f724f4e4ce6342cf55713ff7b0cb4f7f47dd12a6566b86709eaefae024373267ce72a89e7f3e42ab48edcccc96b5d0403fe93a927e5ccf470014f220b8257393226cd7b996f20e6a34f81206733a9fdce03b701943c1b560d3eab68c2c225cf7f7f2b56123be2bb173e9e5b37f4d3348f6b987764ad07c2acd44514ff264d7eda31e5e517a179414841ad4553d51c08f435e05f10aa82d74b97a9ba3a133e6c9175fdcd4f3dc9c16d3be1d5bbaf13240177081ac1d56681bfa988a93af09868afd608520c0bfd71d857a6661fdaf6f2e166987eb007449dd26334ae932c5003fefc0f983b9e49cbfcea325f2de16a9ae935caa46f5b3433957fb370971ed957f138f08a60fed5b84995e428e7ae7d5c22021ff016baef0e713a118344c016a99ad469313ba7f2452da0dd82e019f64aa229cf80a69b3e08ac5847f10d247179855546313232f23e055c2f74ecef14e0fdcc29a9bf0976fbb249bd5c7903183d2a53c70960a183630e7d4928daa7091a85ad987d2a4a5b8f6be6612fa72d9fbb33c67bb38eff19f2e784f94e0354cf6d35a5b2c62233c039de3734b38e97ec72bd673fef09fd56fec329818cc68cdf12cb52f7d37a8350c16e94208880bfcd3e895d7aa4489e3dd15db4a9026f0d2a46f1e89c35845dbd976a1992b87c15a0c7580e6424b8792a7bb7b933d7c5433d4133ba4dbbcf7995d6ed3feaa32f876a287feeb9cc6107778c1f83e0119d980b9e994c2a3ae3de24a103efb3cacb746b49d1ad85746b233ab4aaf0e988ec2a786bc93f32040d3bdc3008031634cdfded5ac95b2279e096243228296591e7ba53c4a127772cc4620e6b238ccad250629194533d0a669ff3366c52d64928693e0b0cbb0b8e2c6029089d4dfe2b4b6c5dcd85f1a02770611e65001e48a32a8b0431a3b9d77fa3a95be38a0436a704c05a8e0183f3214c25531a63796f679bf72885aa766468d42b2543542d7e82544efc5c5e81e6a91a0f5d4e68000cff687d63e45c9a11d4ef515050daa592c9a828ac7c0488e7cdb3d6fdaef5e9176ee68d981ea50d386d74df3b40660351736deb03bfceb721878cf9894b0302df15964242ab6b9f77f98ba1c7993735983d2b022600ab74a19e3636e1400d08ba45d3a5c2774cb06a1c358bbfc11d27efaf7ca53c2e7757c8c76da24707d91a4a5244262898d68083ff91c514d9b9b1ebaa0cb0b10254fda1b1e82b9a1a47f117b5b280ddbec1f6732d11117ef1a7a674699df87fe795d1243cb9c4527e364e2b711b6562a87fafc130ce0baf1701686639b05f0c8dc708f008b1e6ab89e8d623bb83f3d54b7bcdbdacd055ac4eccbd36bbe0af0f65a00e3d6dd985ae8851d176976cfb5816d1fc2a63d3546aecaa4e712ca6961d1f181315d553de6b53485faed0dcfcf819a1ba3badffe797377d3d1ddaed8e7a0acc0c3d277762262a139f94de49faca167b11bf04f2104a5ab9a73367a6461f7124c91a2c4229ef98e6ebde9aac283c7d029400d71293f488ba169b62c1e94689cf5b248ed4aea62b88d65bb764cfe27d5231a58486e7381df518f4ed81cb905108c54a5050a94ca0e94da20d3794bc5fab9127dc95b6404b1e27b4e28136fc27806f7be798444c33aca88ffd45b860eba0d5033839f5a092863954604f1952bd61dad23b11643fe14f3ade08116aa2c13eee701ccd13e506bd65a1060bf69579aea8c8143cd38c0891a3065f251eba0c20ab9c69ddf28e3bd6400cc203bac8de1882239ad4e1b97b0ae2f1abb7bac7c0d8ef82b97ebfb1f5577f06a3a1377b09ada4db87d342f20ab0eca4b9c206042471307511429cb57a578211f92d3647189861cad9145f5eb26ab696abe50a2a6c1b469df97da28aba4e79b586c348a430f5ea61c4be1032fa61d18581f05a07fb8707c8996e0fff1c3eda59b992687fa12483b9327e10224b20d42e8b3fc4670bf070ced602283273d6818acd1f6da567c44d3f5e1377065d43d87d889843ae48e7fa8ba1634815695b8c480ca271e6e833799c70da80fd79acc09b989667a2294de5da73f0363df9a33ad4dab8d27cf7bed0a06838672e3d07d52b6396e9b5576021d5e925abd533bf161c944795065fdd44e8462e3070c479f1c118276653488dd9b2f1a673f8cad3612ca1fab4388ec9c8f834a01a499adb7b3a9a977672f6d75b41bbdd7f91ceb7e7a88568d17bb432be9e4e96e115075bce197ef4754d2914c2c59e2d7f4c08f0dbe34d31f229428f211bf1d7e8f5c319ed4a8273cb6255eb318851ac4557b0278fac63107a54d407c42f300b843a12abd3b893b46c7efac2e388ab42b87aebe2543bd4c15f459bc50aad10ffe1c1196fb52c26e54bdaa7fbd52451f207ffb073ef4b3f71eedd7da40c89505019739e3fa733bcdc84ff4919e8fe2358129ef28291be1d6426b8bafe88463b1d3cd7273745381c7f65221898e6ad361e88b24c54ccc7ac9a830145b6dc096e2d71ef71ec4f03524cb870b724e08d223bdec2f6fdde6200217a13b5136004d455d66547f5a1793e0cad85677d49e5c558852107007c8136812cf021afaf6f7e8f59883371be46cda412dd9c6fcf187c31252ceb5758901d39cd5355ab386d9a7fe6ea46ebf277aaf809c3023211ea9aa189de4d422080ebb9fec50ffab6b95ba4ae5018accc497e79149ed6047ce561ccc10e9194cdccd5c9fb75175c8dbc9d0a916ad59288f010defbbb50d263041ab37aac0f93253bef6f898cd0825d99d27224f26181f9713b8979da64756c95e7505f25a2688960d6155c3613dcc31b6c337a6dbfc6b12cfde1db22b93bbd5e48534fb0bda8b212577a14dcf665c834b0bd24e5f624d2455fe048dbe930328d7cb632db3b0e244bb5d43390b420b15157a339487fc78976f867d3a361aafdd3f50a93c01882da7c220089a544381db22e2c86b228dc2be01820468460437588952a549d37498e529e62aa62bad1580546bcb1e9a6ed1870b7838d05d12f6e3a041e78b1bdb80894626f20889ccb3a468aa4fb24b9c87cbb28623ce59c6b3c6286db366d08004551a25fe4d8d194a2bb7c52e1c85a5fbe4cb15b171489da121bea1c469a6bb185d63213084e3a81ee54dc03a94dc5ecdda7bfaad1df68021aaf4627c9d529f13e5c81b5ee4dd228949ca16b9a61d186211d153294470907557e5e14ae665013f285fe4d3766e7b3d8ce5e2a14692072d4d8f79354bcc8db8a2a36c8bcd00", 0x2000, &(0x7f00000069c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_fuse_handle_req(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000069c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000066c0)={0x90, 0x0, 0x0, {0x7, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000, 0x0, 0x0, 0x0, 0x100}}}, 0x0, 0x0, 0x0, 0x0}) r2 = openat(0xffffffffffffff9c, &(0x7f0000004400)='./file0/file0\x00', 0x0, 0x0) syz_fuse_handle_req(r2, &(0x7f0000009800)="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", 0x2000, &(0x7f0000006b40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 07:24:06 executing program 2: r0 = syz_open_dev$sndpcmc(&(0x7f0000000400)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_DRAIN(r0, 0x4144, 0x0) [ 363.996416][T10441] ERROR: Domain ' /sbin/init /sbin/init /etc/init.d/rc /sbin/startpar /etc/init.d/ssh /sbin/start-stop-daemon /usr/sbin/sshd /usr/sbin/sshd /bin/bash /syz-fuzzer /syz-executor.1 proc:/self/fd/3' not defined. 07:24:06 executing program 2: r0 = syz_open_dev$sndpcmc(&(0x7f0000000400)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_DRAIN(r0, 0x4144, 0x0) 07:24:06 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000100)=ANY=[], 0x12) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) getsockopt$inet_opts(r0, 0x0, 0x400000000000009, 0x0, &(0x7f0000000080)) 07:24:06 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$gtp(&(0x7f0000000000)='gtp\x00') sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000500)={0x4c, r1, 0xc694d42685586125, 0x0, 0x0, {}, [@GTPA_MS_ADDRESS={0x8, 0x5, @initdev={0xac, 0x1e, 0x0, 0x0}}, @GTPA_VERSION={0x8, 0x2, 0x1}, @GTPA_PEER_ADDRESS={0x8, 0x4, @multicast1}, @GTPA_I_TEI={0x8}, @GTPA_O_TEI={0x8}, @GTPA_LINK={0x8}, @GTPA_NET_NS_FD={0x8}]}, 0x4c}}, 0x0) 07:24:06 executing program 2: syz_mount_image$ocfs2(&(0x7f0000000040)='ocfs2\x00', &(0x7f00000000c0)='./file1\x00', 0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f00000001c0)='data=writeback') 07:24:06 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000100)=ANY=[], 0x12) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) getsockopt$inet_opts(r0, 0x0, 0x400000000000009, 0x0, &(0x7f0000000080)) 07:24:06 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1}, 0x50) syz_fuse_handle_req(r0, &(0x7f0000000000)="9eda438838743bd4e9720bee57093515dc189a5ea685e9556c1c2c3cfc4df50d66d31a48aa312663b68d18c5826b5b55fb738208863dac0f10f423aee7a5d8ddc45ebdfeb7424bae859d7c37ecfc4b63914d5a56d91017dd22bc84f759a15969951aef9d5c88c96560896988fa18cd946cfcc3a0f1c993348377904eac32c980bdf7976ebca2b499cab63c4e841514277fc71d4620e29a92523402485de0e82896484c0ae497a4d686df23ca7b68c3fd5e624d3510d7f94838e54af877ca58a00c5a672bba11f5aa1ed1980dfef47b9973d0bf456ded5e72f1702b3dc5197fce39cba53a038d8dc0ec783ce70577107dc5e8b299e64a0b7f1191f0926bd25762370191710bab2f44e906a3f87e4cb488a2fb3348c0bf3b3874291f83e4776b160ea73aafa3919c7c069c73c0052173a63158db8b65541d161f9c964926ad7f06bdd6cb6a32135b04e35701c2e13c49c1f75dc7a25d623378860692d172ec3f1e1f2d9dc77c015c13721efcb101c2390abb847e871132f472a37cc0163b39b1d575a5444e246a08a1afb1a696cabab29498a314429a3b9f44c43ba29f71fac1fbe0d01c3c16d22730932704bcfb0c1b7a432bc51dd3f5dd5afc3b342cbe6a6ff899039e28f9a51881b1d46fdcf31767cb6f5c5c69ab3c80615d77c4d1664fc4ec831b8cea2e752bbb7a9ce79df875b29f1e232751daf32a1a0c4ff8bd0688e2b8e2d668b8a77e20a9eb6ec2e2c23b94e507baeacbcfa31fb6e1ca3343668f43e3aa6d85e7c29bf0bb4dbdabddc92be7f4a6f5d21b19e6da17bfb6cc926e3847532fae29c7b62fb909130ec372d3c16cfe6aaf3ce2af0fe7610fde7aad61bc80d2f96b999c8ccf6d22cf903ca8ae8b879ec4a416f334982e9810c0140a18d4dc81b5edaae23e9f4abaf40ed71512aebbba5bb251545e188db789558a845a2877b14bdaeec3c738b7d730c0860531bf5517d4f0e8f95ed3571f8a35816d5116fcb8d7cbf42b7d5d5e65541508c898bb2e0fe96297d2ab7135662de39df099ebaed5871111f5346278cee5728cec512e6c0a0d65b51e3d627873195b84103341c2bc83b6c8fdd8ba17f5957413f61c69d618c9b9d0b1f08dc81921b6c662ee1da3bfa019b095e9a03c2db4d645ccb7364e895098cbf7d932c72d80663c7a1694d122f7348393079223c11d36c64a5856eae0397ab9a9d948204b74e56525a9d552dd0916de81cbb5af3c59b3d7f8f9154423ce2cb45a5bc808e24bef13212019a19545fe54ba84d01534358380192b8c7b0eda907810375bb66a578a58fec392b47991271c8367b91d710e8a176bc1a4e96f0e137d4c25fbb03eddc392f9f170dd744472b864fbbae7c93d86e682308b21b73c5652065d72cf02e1152b44024a90a3b52eb0bb3cb412e518d37a68aa4c7f46789c54ab30d3a73d0a8712fde612294cda2aa1ccf164930b9b1d17801d4fbb06e849d39bf2b5141330caa0d2618b616f1c67e1ca57080e79ed9092ba7a55e8121cfc825cd26a0199a479a7ab1b7b23d2a4dd82fa6d04ee41ca680435efc934f0451e865e8632ac2f1115f4cdd33b0fccb7a2326127faf20cba37c828613dba5a98f4e1ad25eb6b91078cf73d873df9ef91531476f64b83559ff7ccdc4c070d478b18196ea05fe8d4ea0216ee5273dfabbd04582f40f064c9781afd2cbf30901f28cd09cc934f1b2d50883778274177e3dba8af0a1b931d80ce1a6c4085780ea2195b65ecfd2953f78a5290fe560d0cd6a5e73890a5a82dc410b92a3ef2be05ec5607820fd4ca6b9c3aa258d59022fdcb21665f1ce4e8aad8fd918c43bd3c2afe3dc223ff9f48831d401c8b6996190793d1dd7551f8511b69283992398d8f9b4bd2b3398d3b8c6f3c5d8b802ca5282b70242df2b7be4b38e70c3065f8da888631375afcc05ce578089c4f783776b286b7a60d1b5e189e2742a3240c1036a953d886885422eef01413c38099b64505fd5a73488acb4e611820674c58ae74d6c64a885d4beda9bd7903bcdc71e3711e2a057c0eab2100c321050ab14c6e453c53182577ad3178603cd9afde40a701120e9a36074fd582428c74e02781318e6c65450f8f020bd22475696fe13b8c59260e53a06d16eabd135e887a0a6bbc8ad21be7661df76fec5b13844f68b8eed1a7379713738beac9f23c7a26520e19797a910cde9fb285179526889b908b7eb49bb06f70f6271fba8712c1a4269ebcf4b7d043e924e3d2c4c753fd7e547d95841e335179836f76424e728810d7f32b78256ea30c79d9238a6588426e1f2d4c0b03d5605bd826ed24f0f11326b4cf958632b86e017aa80e142db1580c44f76d9c98196f3f6852ab2bfc6a01a3553a130c2d171957f5a45c3550fbbc990ef8742a98a86b280a57b9f198ff436bc01161ada50e6f23026c3254adf2321bff7e20aa54080bbb57d8d52c6a6df6107706a2e5bc6da68f17b474c0edd39401d765086e885cf7992405f856557915603cbe8894676e996bbadbb649a5e7498b91f9bd2f697dd9ebbe4d386050258b9f4c94781e61c660651c3f1e3ae51f8c035eca365bf15d6db48ea9ce183515f4a208d010f7c23dcacbd6e225490d7e9c133525f5c9018d752b21b4897bf18b64b6a9936f538a0a8958fc934440aeeaad2b68ac844d76f0900a6c95bd0b353d85d4fb62eb88360112237fd8c636a80e3130b21d66ae8ec58a4b76cba0602f96da919f7e84fd37e3ec2379f58e389a39c78d2482e03c379e3c4649ad63a76e3707ecff07d2fcb0c9dfc524cab49e69a09c92e4f88714335cb57d3f6184d07bef9657280fb5c9fd2d8f940f7ac6c5407e3077aa2e4ba8e217e0ee19e302d6d90e3be05a86dade35d2e454e511afb5cf5936f1d11f2fa6be6ceaa817dbdc7a6aabf2fad8ff3efa8382a25099f0c5989d2ad56ae0f4968b2cfcfc67b4f1c161c75900b4848f59a3c0376dfcb7997bf28e9e85d6dd942a360516de38e1c1a038a796f9a77ff2b0c7e5e8f4932391a0e58e76dacc6f9764178a211dfde3e75d367d2911ff398126ffdf83cf2fbdf1ad5232bed9155f7a168638a572094a9e934d4969b358cf6e121d7fd2aeae2f499068b42c152f0e3403a230885d6f92f038ddaa23499f804ffb06abdbabb51f6c38c92fb1a6271a4b13d6d11125b8ec12efa5907dc65062797fb9cca15e2f254e76b182d3fcdb4e96ac4de36d6dd7e7bba5c32f422286b1be3b79bffb6fd693761952d195a84ad9ceb07287a0fbefab9e0347b513c5f60233ccd4b52d90ec144a2f896d9dc7f279f8aa93038f3efa286e1c3006933a4d7183d952f8d28b141b28b2af355b5bd8198dfde1ffb8d09202aff0d16ca3fec194662892a49f829813970a4520f1228aa03d211a45bed3b2e05bf1f10b1a152761e7b6c6ddea863a3c02224256092c70ca70dc185c4c385dd98b09e2682600000080000000007048eb70e8a1cbe57de87ec43713abf5fdcf63b9c482f318e3bec37e878dadbae15a02d731e6c8574eb14c059d72f73be5174add786d06b585a28a06d349d8e434a491b34897b3c1ad786ec8280d7f57edd4fbc6aea5485d659b59d393e331cf91e6ed76f340fcf7cf460892fa7318fc42b883f61d888ad982a751accb613c66661fba5f3d6de751a6a9ef8a4700316aaad04e991aab7903f4ef012ec2a8c092234e74ef335daf360ae47bbd2bbc6ad8c1a4f81efe8bbd703cb55ef36b32b4e30cb5a3b165c02ba295d0e1c40ce6ff8f479a74f01275f113ebfa8ade37a59ce70e6ca2a6f48f1be085f61bf772e2c2da523a2cfe63e99c57bdb1ff23139d4fca49eff7547e9880eefd3f7511a677efa23b52098ba89037c48dfcda2e8c1cfb9f892161049e53f8cee55256279512aecab8c441600dae0fd957883273047cf5c66ba209f830aa2ce0cbe41ca08c0cef4aed7f4324009200661a7ce680e5a8df2d051c1d8b2f63d25d8d74d05c75c46c8f3f24d625539e63459650960498a54ec3b16225bbbf4d3930009df265839d72611f5332a904cdebada108236e4414a2909ad01ec44b9d7f66de4385ad7ca5152e890a0919b3639fd1bcbca3b737ebb8d9ae541b1271cf2166ba15830e66f3d3afd3b754a7f81ad4f0999704ae99c114907c5be4a4797f13b80564f234723a34dbe137dabfd7fa23562df679f54a6ab54def6d63deae9844f72fd73efd0413551f5c4b9ee826eb3b7faf92a59ea34a16723b4fea14d1c8815a4e2d39fc48d1dbce526a7c53f5a96d0ef6463a0cee73fd3505f5c764a264b83c4a21f80e8b61c82d24442d13da99d18dc1b2538e7a510f6093d9ef2bc5cc777d4f98411e93919eddfd69d6e20d227cb61c50f358ea227f4de941fb080c1cf6b1f6e25533768fe133dbfc3f9d29c603bed38aa3c5af5b81a706b0067b40b88f992610d04c7cc36b8f649697cd6a93fae51138161891ae75a7147780fc59af5a6e18c54f9d2a4fe7fa92314b399afba9a40d0cc24f70a2593acf8d179215e06b7a9a88224bafcb2cbf60caf5fe4ff38208a70793b5dc33cd572956260e1c86312d3ba9b3a4b2b44376f2e78c616a6c0880ac8dcbaa30b9f761d500fd03a8518dd0509157b184a2d95e0caf3ffc8ac2db6c54d80c71a1e5b9ea3bf51071e2118af204123daceeb04e4f6f31f32a4d3fbb76ee49440cabda2c121c1b99acab5b87cecc37c3f9066af34ab29d6598bbfd91047a2ac7ce3a8f3027ff5e6d743506f161087278896a98ed37122ba208b61cf54d3929555ab06b564cd5e4f46f4755a6cfa2ef2b30d29ea66f2749d4060d411fa9160c91b6f55cf071ac8222c6313df18759e2958cddfe3db4cbeb9cd39abcf5f0beaecae8437813995cb7ed0b87d42ca942ff7245ece204798d01361c5f008e0d82bdf76660515bc78f7f8f409ccf68614b2cb50f5af2615661326fd971bc57eeeade60ea906b8df1cb0dfafd318cd2c396309c329d0469ca192aa8f51d7c4227685440f073983255baf054b97b9d7be1d1470d7eabd5c09b2116b4e86b0567b7e97e088717a4fe3dbdd310a1c39136ea4d2c47492001f9885dba03bf97e7da376171d666441cdc2f999db137603d57df32b4260fa0165e82917bb1631ea314e7a7437e66fc68cef22cda8f456d6e583f6e3237e0bc79987a9103f7cf0918e26881f67ea582e1ff3a49177599d385bf6e42572a2547933aeddb826530e9adf30dd84c3a7fae5c4c26f6c6f3a9f0906decd314e2407825abef959c5416d18a92ff34e6c521a16e8a0a29937c77d4ee99b41d530a732acbe0bf5d274df9d496b47a9a624546bdcf9976cde12ec989cb2a70b33a7c8a3a77652023164695f9db30dfcf587f0cd4f73e385730bcbdd688f6dcb08ba0efbb9f579220afefa4acfea522e864fce9b1782ce9f14824d16e9d33a2609c23ba3c5a1af02549357a0dcc12e37819d778021762cf895abeac1125b744c8b8225a091e7be9ded9993cfa3ca9abb83e25c8f559009977a2ed9374a89619fae5ef6d164bb73d242004dc8428e44689b33ee3bbe88bb4962ab0a32a90e7aea044f08410752cb2d7aeaf3196648a3a99092665b478bb394b48f79b36db0efc7f50d6a5179c945f5298cfaac5e5dea715296f92abce7281d48a0c9c6b785a35ef5f1697c047ddb254fe9a8ab9f498b0c1ae09ffd01a3d8d427fee7e36c51e0e5c2fee2245fb8464626ab5c9857ebce91f7d22bf024d10c2d71021cd69268472de419e6cefd970cc3a8e4d1bbe6496799aa7f100411766e712aff08b731460f14f9d7356db12cf8e1c6121968dc68b1d81c086b325ca4ce6fe1f476707e08fa913144b757c6be17cf93150db29544d207f09a896f33b7335d9339215da751e7af2c6bdd19db6f521af2c8a5998dc607f97026d07111488741134c1c86eba123273d1fd5ee4b471e86f9ae9478a04c7482076ab34a1eca5c64f89e5106eed44bceec019c67c12fb4db4fdac153f4ac3b63ffeb6d30de58ec039e2dd3c181e254cd94d0a2b0b44490384cc5915b54ee1db2b6d059879bf8126c9ca976d0f7862da07ecd350930a081810a7afd72b2ad3f65b96ae9c7f91227a2b5513a559f36b90fe01be9ae5ad3ca65e2c26f358fc26b858a3633fda7ae49a5fb705220a5819b3cca41b1ccc21d7c40f5fa9c422288efa5394e4312675899d704a2aab62b8363f58fd4bc12a8bea6ffc45b4414237bf5f019321206dbba439acb5ef26641f30fdac20f964354bce94e4c9d73e137f9806deefaf6f4acaa0e76ad4fef9f6cb7fc01bbabda9612c05adbe46afcf94819e8a4b4b49ff764784fa432d47fb6d4230900043d1b4521cd6839fe8c5df4d1899fdfb13880e207cac73f0a29020bdd563bd9c2f6bcd1ec523b3e03ebf6164fc65af001830c51396f9df2d346f83a59cfc82201cf1150ea57259d579fc2ed199b3fbe42d5188c84e4354610743e5b23a265246313cc63913f17412fa00d98b379b80b96d936969572e11316bc8926cb23115186f3b2387b82c3898fa41bf16a308da62d5a3eb3609af1943fddde08a4036eb2a41b7292caad9eb082614b02a1fa255bc7abd4d0e3b4ec1801e131e68c7aa9da1a0ff10f9de87dec8fad1ad8bfa99caa49e203a7b9c33e044d4544a537471e7a452468b821959bc488c6b8cbf81e90081a26de273ad1203cc06adb6af242ab19f96c1c66b58c37e2c9309704fba63af99a8d9c5efc651afb631fe9f546b938cc3b8e526c4159e5c9f7afb29fd1d55fabf09367ce2a63a35e7a2062d1c772ed981fd77157a847f687a177cf9886ce41df8cc509302b46bc1e2ba896b1c1656a1bbfdf4cd9ac39cf8510d1c823075f16550fd044aacc8d42a56f03718f7b18475cdc3999faeb25ab3dd8a807ee04d8e5d831d08b4e309dff50330685138797e10c6362636f53f22bfc1f3d5090a5d369282d9de36bb4e2505411ccc6ea395afa1567b15a2fb4be2adeea7126b1a8e80034105e0d98bdd78e796ce1cdc06a4ae666fc0baec5c52614340ed997673e26ec47c88846c000bb7c9077337cd44f5c041fdcc64986e5e1c0f488148f0ee6f842c44c0b72e82109270341bba6e9080b70fcf930d0f10be5a36798e70111fed72727b72282ff164fc08319d74f1f57cde71b57cb397a9e753f87b97729bafba017a24cbfdee5dfe7fc296c112e93bb8fce560ca80a3afd8370baaa79ad783b51352b5440b144a47378c9ae22eda5794328e95bcca220fd07bb56915529b155c61858efe89ad36a79288e74c0e251addcfaf797432175a5562b46eff5e3aebeb74623e18beef85389383c604d8884431b07dc4bea0174aadc337ff41f558a63f16690feae47efa2a5d1318b7397e1e4ba398727d286791b71610e1d78d32800e7e113c12abf0f60b6ca4401ecd23b7aacd990633b2b017daf6bfef1b2361ece74b7dbcbb1a73d4bc1f9d2e5c9fb0b7980d25cc44d1b10c09ef5a6a05c84669294a5cadf0cd88ab449f9f0bcdd8c48590d416c5c1feaa494a2145949c2a3373df7c6014225f2745bbeb20ff294d22c0d96ca111e6926946207cab56a03162a49e68968e398f70690188ee3ca847ef421742d60b9a6ad029e8a3d607950b2bf8ad8ff297cb39acc94905635770436e134435e28205140331b5100d9f64469792fffac87bca0835cbc617446ff86a7b50418c305f32e658b32130e491e38709fd3697017ac8084cdf1ed81a28375aed092ab4e32ca88a933154dd3a9e99351acbada926b67b310c7070ac1a414a28c5abfe1f45476249a12f18ca2d981528d881ed3c5072e46a6eff3cdf37dcbc89c7f79c88a1f8d15d15beb66a0e4440c7b93e379c4e2bac1d5c8e85f1852887e2cfeb178fba1c67dc2adb0c87df8ca4444ca7f455509f492effb5001328b8cc696e2933207a2d78bbce8562ca34a248193c914406b161c8141479d891b0c6110ec1e25cad38299b489f2ec437017cadba67dcb58abd4933c95b3526f1d4747b8701a7d71e446e4b62e2941d4281faca0cf22914be5aad80f47102b178a6ceb24e82508fe55a92fb6db70d03d1c1ec09cfee31639341756a4630a0eaaecac7bfbddf9d30c42cbd45eb181d5bd341307ad26f496bb042e2b655c03ac3dcc587acbf50f79b5c239be9938b62d3251b199f8413b020605d5d0552cfd9c39c9132719d6d0a326b000e12fcb51bc274df79d11430060d05978cdd50583f1bca82c57dbee605e2d00fcb5414af13a596d35cb5ba62de6a28cbccc857d23547b1c7fd5ac8fbf6758d5b8451fa46d9acc00344dc2e565674b1dd3547eb8f8aa5fff99042f8d1d59e6ad2f53379211e6832fcb68f5777eb2db85b28f724f4e4ce6342cf55713ff7b0cb4f7f47dd12a6566b86709eaefae024373267ce72a89e7f3e42ab48edcccc96b5d0403fe93a927e5ccf470014f220b8257393226cd7b996f20e6a34f81206733a9fdce03b701943c1b560d3eab68c2c225cf7f7f2b56123be2bb173e9e5b37f4d3348f6b987764ad07c2acd44514ff264d7eda31e5e517a179414841ad4553d51c08f435e05f10aa82d74b97a9ba3a133e6c9175fdcd4f3dc9c16d3be1d5bbaf13240177081ac1d56681bfa988a93af09868afd608520c0bfd71d857a6661fdaf6f2e166987eb007449dd26334ae932c5003fefc0f983b9e49cbfcea325f2de16a9ae935caa46f5b3433957fb370971ed957f138f08a60fed5b84995e428e7ae7d5c22021ff016baef0e713a118344c016a99ad469313ba7f2452da0dd82e019f64aa229cf80a69b3e08ac5847f10d247179855546313232f23e055c2f74ecef14e0fdcc29a9bf0976fbb249bd5c7903183d2a53c70960a183630e7d4928daa7091a85ad987d2a4a5b8f6be6612fa72d9fbb33c67bb38eff19f2e784f94e0354cf6d35a5b2c62233c039de3734b38e97ec72bd673fef09fd56fec329818cc68cdf12cb52f7d37a8350c16e94208880bfcd3e895d7aa4489e3dd15db4a9026f0d2a46f1e89c35845dbd976a1992b87c15a0c7580e6424b8792a7bb7b933d7c5433d4133ba4dbbcf7995d6ed3feaa32f876a287feeb9cc6107778c1f83e0119d980b9e994c2a3ae3de24a103efb3cacb746b49d1ad85746b233ab4aaf0e988ec2a786bc93f32040d3bdc3008031634cdfded5ac95b2279e096243228296591e7ba53c4a127772cc4620e6b238ccad250629194533d0a669ff3366c52d64928693e0b0cbb0b8e2c6029089d4dfe2b4b6c5dcd85f1a02770611e65001e48a32a8b0431a3b9d77fa3a95be38a0436a704c05a8e0183f3214c25531a63796f679bf72885aa766468d42b2543542d7e82544efc5c5e81e6a91a0f5d4e68000cff687d63e45c9a11d4ef515050daa592c9a828ac7c0488e7cdb3d6fdaef5e9176ee68d981ea50d386d74df3b40660351736deb03bfceb721878cf9894b0302df15964242ab6b9f77f98ba1c7993735983d2b022600ab74a19e3636e1400d08ba45d3a5c2774cb06a1c358bbfc11d27efaf7ca53c2e7757c8c76da24707d91a4a5244262898d68083ff91c514d9b9b1ebaa0cb0b10254fda1b1e82b9a1a47f117b5b280ddbec1f6732d11117ef1a7a674699df87fe795d1243cb9c4527e364e2b711b6562a87fafc130ce0baf1701686639b05f0c8dc708f008b1e6ab89e8d623bb83f3d54b7bcdbdacd055ac4eccbd36bbe0af0f65a00e3d6dd985ae8851d176976cfb5816d1fc2a63d3546aecaa4e712ca6961d1f181315d553de6b53485faed0dcfcf819a1ba3badffe797377d3d1ddaed8e7a0acc0c3d277762262a139f94de49faca167b11bf04f2104a5ab9a73367a6461f7124c91a2c4229ef98e6ebde9aac283c7d029400d71293f488ba169b62c1e94689cf5b248ed4aea62b88d65bb764cfe27d5231a58486e7381df518f4ed81cb905108c54a5050a94ca0e94da20d3794bc5fab9127dc95b6404b1e27b4e28136fc27806f7be798444c33aca88ffd45b860eba0d5033839f5a092863954604f1952bd61dad23b11643fe14f3ade08116aa2c13eee701ccd13e506bd65a1060bf69579aea8c8143cd38c0891a3065f251eba0c20ab9c69ddf28e3bd6400cc203bac8de1882239ad4e1b97b0ae2f1abb7bac7c0d8ef82b97ebfb1f5577f06a3a1377b09ada4db87d342f20ab0eca4b9c206042471307511429cb57a578211f92d3647189861cad9145f5eb26ab696abe50a2a6c1b469df97da28aba4e79b586c348a430f5ea61c4be1032fa61d18581f05a07fb8707c8996e0fff1c3eda59b992687fa12483b9327e10224b20d42e8b3fc4670bf070ced602283273d6818acd1f6da567c44d3f5e1377065d43d87d889843ae48e7fa8ba1634815695b8c480ca271e6e833799c70da80fd79acc09b989667a2294de5da73f0363df9a33ad4dab8d27cf7bed0a06838672e3d07d52b6396e9b5576021d5e925abd533bf161c944795065fdd44e8462e3070c479f1c118276653488dd9b2f1a673f8cad3612ca1fab4388ec9c8f834a01a499adb7b3a9a977672f6d75b41bbdd7f91ceb7e7a88568d17bb432be9e4e96e115075bce197ef4754d2914c2c59e2d7f4c08f0dbe34d31f229428f211bf1d7e8f5c319ed4a8273cb6255eb318851ac4557b0278fac63107a54d407c42f300b843a12abd3b893b46c7efac2e388ab42b87aebe2543bd4c15f459bc50aad10ffe1c1196fb52c26e54bdaa7fbd52451f207ffb073ef4b3f71eedd7da40c89505019739e3fa733bcdc84ff4919e8fe2358129ef28291be1d6426b8bafe88463b1d3cd7273745381c7f65221898e6ad361e88b24c54ccc7ac9a830145b6dc096e2d71ef71ec4f03524cb870b724e08d223bdec2f6fdde6200217a13b5136004d455d66547f5a1793e0cad85677d49e5c558852107007c8136812cf021afaf6f7e8f59883371be46cda412dd9c6fcf187c31252ceb5758901d39cd5355ab386d9a7fe6ea46ebf277aaf809c3023211ea9aa189de4d422080ebb9fec50ffab6b95ba4ae5018accc497e79149ed6047ce561ccc10e9194cdccd5c9fb75175c8dbc9d0a916ad59288f010defbbb50d263041ab37aac0f93253bef6f898cd0825d99d27224f26181f9713b8979da64756c95e7505f25a2688960d6155c3613dcc31b6c337a6dbfc6b12cfde1db22b93bbd5e48534fb0bda8b212577a14dcf665c834b0bd24e5f624d2455fe048dbe930328d7cb632db3b0e244bb5d43390b420b15157a339487fc78976f867d3a361aafdd3f50a93c01882da7c220089a544381db22e2c86b228dc2be01820468460437588952a549d37498e529e62aa62bad1580546bcb1e9a6ed1870b7838d05d12f6e3a041e78b1bdb80894626f20889ccb3a468aa4fb24b9c87cbb28623ce59c6b3c6286db366d08004551a25fe4d8d194a2bb7c52e1c85a5fbe4cb15b171489da121bea1c469a6bb185d63213084e3a81ee54dc03a94dc5ecdda7bfaad1df68021aaf4627c9d529f13e5c81b5ee4dd228949ca16b9a61d186211d153294470907557e5e14ae665013f285fe4d3766e7b3d8ce5e2a14692072d4d8f79354bcc8db8a2a36c8bcd00", 0x2000, &(0x7f00000069c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_fuse_handle_req(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000069c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000066c0)={0x90, 0x0, 0x0, {0x7, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000, 0x0, 0x0, 0x0, 0x100}}}, 0x0, 0x0, 0x0, 0x0}) r2 = openat(0xffffffffffffff9c, &(0x7f0000004400)='./file0/file0\x00', 0x0, 0x0) syz_fuse_handle_req(r2, &(0x7f0000009800)="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", 0x2000, &(0x7f0000006b40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 07:24:06 executing program 1: gettid() clone(0x200, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) chdir(&(0x7f0000cd2ff8)='./file0\x00') r0 = memfd_create(&(0x7f0000000540)='\xb5\xe25\x95S\x00\x00\x00\x00\x93h0\x00', 0x0) execveat(r0, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) [ 364.588326][T10478] (syz-executor.2,10478,3):ocfs2_parse_options:1481 ERROR: Invalid heartbeat mount options 07:24:06 executing program 0: gettid() clone(0x200, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) chdir(&(0x7f0000cd2ff8)='./file0\x00') r0 = memfd_create(&(0x7f0000000540)='\xb5\xe25\x95S\x00\x00\x00\x00\x93h0\x00', 0x0) execveat(r0, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) [ 364.618712][T10478] (syz-executor.2,10478,3):ocfs2_fill_super:1190 ERROR: status = -22 07:24:06 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1}, 0x50) syz_fuse_handle_req(r0, &(0x7f0000000000)="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", 0x2000, &(0x7f00000069c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_fuse_handle_req(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000069c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000066c0)={0x90, 0x0, 0x0, {0x7, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000, 0x0, 0x0, 0x0, 0x100}}}, 0x0, 0x0, 0x0, 0x0}) r2 = openat(0xffffffffffffff9c, &(0x7f0000004400)='./file0/file0\x00', 0x0, 0x0) syz_fuse_handle_req(r2, &(0x7f0000009800)="bb33fe3e6442ba8b79183481fd7a3cecaab835ed0a31d6c88877b54ade3782e20375d033dbc4be2722ad0908ffad024603fe8aa41b144b13480adfcda89e59de8e0e9e79506ba124a3553a1fe727672687d52a01a4ed4a4067d010a22f2aa7349fdb3409ed30330aa9938d0d5cb28d5873b8b5af802f472e490781ef2718f90e93a5a2f1990982647cd39d505b0d10ba5ed00069622f6e48840b33569e1fc9f87c4570a4f62ceb6a594f2aa5a32b02d0a551cec00482e2b7ecbb22c789e0033035ee4bfcd1e8436611d14434166fd8d3313e9acd8a2a47d529affc974d44ce93b5c011f7f30d86c495b4375d5761bcfb934309299993a0985a65cfb002b50814c9eb641bd4f4828df99838da91c86f4110641f4179a8d83ea26e8333e11df2ddb19195c448791d73fce0c89e5a39d527e99ceedd1a0d32c2d4901fd885e06ac3294a64aa77c02789c010b25dad37385b3e8441287449d9f28936e70ac9c15cb35e4bc786e1a51a010cd2d0751a4f0849ecc55a0e32c20ad800ad3c4939101911a761c220d2aad758d63ee4634f59af91cbd34e1654dcfd5b829c1e24cefe4a2da7a371a03aa88e9b8f1d52c38871bcceae2b571ca6811d7b17ba654d170096ea0706c010ad91dd4753434720c3b75ed40457e19b824ee9ca87ec5fdcb68d7c7b5f1167c556b71f0b2c66584ccf86f7e00a3f8a4c60735df24eabbe887731a13c4a06b47bd5c1ec2215fbd1f10f63f2a182ad036bb3a138276e304e5ffaf813bb940f8734cc3ca9bd96293d7ddaa1d62fe3ed55c58157428722fb0c84201d7fcee3e96ce68ce709cfd354392693776a06cbc04e5c1d7546e102b2845ddff010f48e3dc2a66b2fd5520bbeb7e48506ae076c9438d2b8b86ea279c11daead9d310cbfbdf935d3f0e92c8509b63bf63c571d103106dd341dbe1f62b50b8c01a9383da0694d9f82f501a1b0bdbb064b3525d102d2a4168d84e9f56ba0c081ee30a65ba9e235444dda8cc60ea5c8c1ffa45809a2bdb5413ff4bf274fd5336f38bdc6f179a6497aa505b3669e253cbaeac647da4b607acaf5c4ffa4165fbcf66b987f74267ae381784bdeb742785061b37902478e19c6b8feb878d9de37c35ad112932890cdaad453f6074af8b36565cfd2cc44f92fdd125e1311d26d93c08ac1a9348ceff4e448d2071cd83b595963e5dd191312ec1306792c7f6434a3043bdc9c8b33f130db2251a0023f793a8c16264f312059ae7f3c4e436d77c18ef1980277e45f980159814bd52c6a82415f77e882c51ba9ad9b134305b3bebda5e23b1c60ff806874dc7d9e5ca77e301513b8c43a0477c2e192c1e95be78bd897c785c7a8e9831dca5986bba785f5c83c16dbd0f67a932004f1670757b38c744aef01d219b6ff6b65dd87eb174d9666333882c9e74e91c5c8bd9d57a3603502bd490ab834f4ef7dbd00b47383608fc16822456827672d9f7d978a0296c6f572a7c667614a640a4d4e297449dc00cc1d2557861230e7978072692d233cc18f36578f1bf24b4d2b5661f433c97e1e3d39c5df9011b9893ecb7a4145bc30f96a83f9e2d19587196319c668e9c8664f945f0694139ecf3d0de1f49b8ec48ac77170c89a870e390ac630e0e24b78f70104a0fe0ccc39d9a6c84deec7dad98e5c4e668ec580946750a805159327fa4dd58712f7cc75b38667cb41b6d1faf2e43da930b573f3a9d42f93b58587fdf0beaef249907c4d8c76af5518559c113e2a49feb6e5ebc37802033950193ac458f18439962b86e53d2a37c631714212a5a937b04c71c03a2b0125eefb12673f93594411f2bdc39440de06f7c122d38e395d79cb2f82e911750e831110d5c2e4658f5dd49b3a69c60cba5406c7028f696909034fa151949043d821603ecaed0e32d6a25fb472127ae23925998cd02ceaf7c922359cf6bc4b29902db0b9affbba909ae83be3d45b964b98cea77de07f66a2403f2dcc2261652632f7cedb8cc9ee85ccd5c024d52d6959da7e04f50df3405f89ca6e986189ce756e6596bd32379ae1f56698a8c0f2ab5dae7a6394191c0d537ab10a2b1632a8123fba58fb1dd9239bf524b7e4bdcb9942daf4884134c1d6415e356f813b287fc570d6485671d7e8e76b95cc3f165cd3453d1dace7ec2d7ec90caf42de7867a2463dab9f3b0eeee16e4c2868c55f2a84753078e8d08ed3519a7be41ca9ba438b3d296123c11aa98f35be534108455db907efa2a315013dca3c181cd11f8a3c3be0c2babf6ba58a7b81b6a06983dad45e77926ae629fb6744b1930ca51cfd7dcbaed728a3568d85a06e5758e49dbf3b247390becd2e513afe5057905ae3aa3bbde0afa21cf6a654c942a20d5d5323a974960dc9784044baec2b465b0b18b4f11fb4a706d466ea40bcbf7ec7033478f19a87ffad3010fe77f3cadb60e9928a91883277129329fc02e474a30f1110bf2ad1774f4d9c4d97ac9dad6266947f7e44dad34da0246923803ace4362d66d8e0762586b3823361e4cb07643b9fc5b0596f13a96e623c27a1328cb9f94c139aaee1a29ad09ec550c08e1c6acf5581d3953d358a4c32d6d588bc40f486e2eac2507cf01ec7e7a785d2ce8b97fbd0927f408d6bc0b29f3bc4fc596bbc051b2fca5707a651788ec30aeb82f25b866ecdb4314005f9d8166f9913afb9df5a4fe62df92bda9b4ceeac6291bbefde723876687d0b133f6a1cea3f1369f8dad2b2b954c71477834b56a1e8510bed346f1aeaee7b3ed4cb86e08422d53ecc3cea6107e2a2ed458da4092a592d53785e2b363f9f0c31b2bb5af67e00cb8078db21743bdee21dd20011f8f74a863a425b4d0db34712550046f1e29281685316a83238b69ace79eb4515196315c64dfc398b1fb38f65c7cd1bd02f5556eb82ea6dcdc62bc4db0f49fb5f97a3cde8867a27da9bfd86c530059e30604092f30a3d7ea64d915e9d295ae4d2d04622e2ecd2245b8ef69d5a4cc40d734d5eb504513534f4bfd2083c74e14dab710dfeace8fa26b03302b6348b6b810b7c3fa1f90277c4d202c4c06c78a30d88551f4cce2d57682124db9a56acfe70bd78f0570b8517d50292bccc341d8a1d699b7d0e0bb72b8a97f4ab5d188510a32f42110a900927473b0748982452b80b79f9704aa72047fcf73c30efbf6dcab817e971f2b32438eddc65123351537abea83ddb81a0a085e1d0dfbeef9ab018cc31d1536c872a646321123ffdde5bb5ecee75e6ee203b178c58e3b3f5bcc9c45bb26b7817119245e8b9ce6732a91e47c7eee13f4cc61830906c66eed4ed6e36cb14923773fc3fc0ab28fb97e033eca50a77f539bb5cdde063e7ee3575ac3a6e34e719728e269fc10851c267e7038fd3878fa6bf43700bb570d4ba702b77402e4fafd798bf2129a2e372d3cdb1a7e7164c1fd0dd0030156d372a53e659fda202ff305f3aa8090f21ee4b0bf73c0756cbc668550ed315872d03b5a5020d59afde3cac95607957677330a5c7cf0254ced69921e25d0c8d9254bdb5f8cb89d82a5c9011d98293ea510fa24cdd6a2a1b99f917a6b45c03be92f2bb2652cd9f3e6492d4db826ceefb997b58a48a2475f412336412e3c9a478745ec38e1c00bb2cb3273ccd62a8cc1cfc67f1fd60c666d2f2476864dcc4956a99e0612ee95d63745bd9a2ce6ce1facd4ee362149835c0e2bf6e48b41bdccdbe3e9b0da8dc32ba35442396ed0a76921e7376129c9e8903ff878f734e5a3f48dc22d95c280551ddbed0aba3b6e4fd9ac65a698336f08f4b3ab14b8de753a58145ab417d7f605a92e1ad8546ac6073c00a7d840374bbb273835886d5cf76822d84db237d6d41a95178db543f13b71a03344acc11c387ad4e723aed79bdba840d52419e2363a87e038dc04fe2056194560ef56726c08ab927f28b27d4e5311640b141b920d71867c0d70a0ab680970b5798c678054de32f01acc881fc70588068a61724135d5fe74cfb04b562b633ee59bd9fbb89cad6a4251de4cea1264dad4fec64f95f3e2e4085c4adba6f41d6df77c99387ccc6412caec6ef1a71d0a9ee829b5330c431c377d0810b8ba02a177863e812a1cc2fe8da1115fb21121cd3e8a6cd360fdef6508435cdb3e331eeb66150db120b831a8f47fafc06988a84e621c3b2f6fad5ea25d57ca9717c60102ec791c106467a7917508e7f96b7fd4bd62bc0adead16be1ba315ebde18d7dff4204a8bd55e3854fd528acd14c62d3d5d30a9a1ef9bb90cc33b3148ea08a8d515669b526f53500f7316a15eaa41c5fb2d261c46b6c3c818aa6e4b6ca057a68342fd91f5fd32ff43cce447f1792c0630b9f7a20eeb5ca2daa5fe078a18b052e81e0c1e7d01957c9db1c624c0bd19dd74503307bfc024d717296508c5f6a74d07aa8d19790ec07363c98586c1fcdb55123adea9e0acc4eae2f93d06b1369c3e6044d98da1c16bbd55e66496be2c46f9e83e3cbe0d836d63fd8209406d44d27fe74c59ff5932537fd4fccb76738151c581ea35bcbeacb733a7c77f2bc56c5a966e766e0ff0296591f6e2ff6b82c17ca307bfcec75c05c13ff56abc195c2a33da507c2783a4413fd7dfa7abe30e63d64dbc82e8ad0cb86b21b8a91a2d77d8cf019c8d37dc0f4887cf2914b8efdd5da3e71d0f6e7af507872a47151c44bc37ffac8b026926c31ef7fa14d4d2a781f40db49eeb64d6dfa83509d35e61fcd5a6bd1e42a1592be6baac79da5579e62b38ef4b2e905fe24396e3ccb72591ff01c4bb3a338e9593f6153390dfc3bbe5307874f6a1190f992e95a1cee4e94592f662a7445f83f05735472c19c814e957d239556444e94a63ef1402a093535b33470982715d2724d798093b0a1167c55b1eb92ee5e3c22058c6a8c74661b90427c04e2746e3efe1b255f6298497b9926c9ab61478a00d5e97c42335a9ad2e5f077c3b7b7e447e450d488721843e820bce780f3b54a78e069457043f2f3ce8ea07be4c96f5392297f65e2d709cc9ac28c9eee160774fffa9720b7ef5e671866c8286f523a4e90a888a8b596e2ebbbd1d043e27b6d36aedbf73057135b616b8eabd8599cbeca8be35efab3de0890626e82f119bd4fa7b724afb1a8274b93c1687c2d133e1c561952cb25296e7f340cdc6efa9428ab7675aaadb4abadd4c3b4d0f2785881ef7389eaa04966094e59bc931360c2369d7fd5625fe4292ea07bec61c7370838c3e835007c8648590a05159781bf061e7f7c2902fe398bce0533377708a52c506368f71dc9a67861c2a10e63fc6239ca43a81c198c25e19e10b7dd4bf43a237f574bc799b00592fe18a8f11c51e33c23564bc803d5290b6ea1f0748c278124b8e23a0018e60c6aa84132b075e5e89101117df6fdf56a21660176349d8ee354877cfeebd0e9a9b7110ecc870f2ef4402992a63b8d1e5904d99639978d77a2e71010650917164b54548145dc19bf8205ce7886e916b42a8165e993321546007e09c7188b24f5944a2519dcef505651f741bfed4cf1021bad9c02f085c128326a9ef16bad1816efa42b5f2200df4901c933cbce39d748aaccc6a6843fdc506ddc941ac7957820bb9ef0bc45d38ad47ac5fcfbacfe2334b5f485147c5e25879e0ac9b1b85572425f9cb4dc017ef5ca002c6bca74f9f0a0a2f0855001455793629cbe003bd7118cd0a8b32a920662c927df89b395d07dc8b145ccf74deea450c27b534928ce058d55cccc0fb87cca3e031413072e5c15954098ef0e6cc302f1fadb057f406c021344dcc9af8d1f6b672a44ac018dd4c55d3bdd11abd1b28776e2ac080dda9a9c51a6cb2d2d7e6a446508a69c6a9955625c869f57584fd48c95a45b75120aa0687ca7019b328455cea42426858ec7032245bd83a88c3243a778b5b421804085d5a9c7b29087cec266150abdd7c59047a4587df2ff8cbaa0aca7a2ae87fe47b198d20c88d56718e2c2cd7a2b1c4bd1ec4529c8e2da848dae5fb7e7b8d243050fb9585e1463b91158cd201bc6b6403752f336fe0d717880e2617e22921bef546faa3a16bc3eef0ca468c855992a2dd5ae26f5b5ff493f1703cda9c160a361f8a65cf4111a5fc21cd5606366e0facf723bbc3f0923c20f472f756f5a63877c0e4c25bc0db25b901cc0cf753bb51ead8b69e83804e2ed717cd913a58aa99be7c91794daf039f5caacfe046ab315f243c5ee6fc55d156d2d91fa81d599b188c67aa23b7ec72ed08a08b5ba7526b56ce318f895c2ae1d03117721e4a208aba3847aa7fccc0cce82651341629bc8ef46d7cbcda42ebe9158da1f4c3a18fc1ace4cdeb75dffacc2744568d4503ebd71170ee75e75c353726268992e38d34b73e224d6f6e1e973ee0cb773de04a1bf2968bf900601c4f5fa27543ee280ff8abab811fd4f79e2eb295c9389603b7337565dea292bb84506dd52c32ed8f4d6a4f9b3e1c34dced284b6ab9f12a1d8386fce5c50501bdb12e8a62edc10326d0e7e20a2a314f48e1bdbce0fd37e3cf9859bc63e0c65fefcc8ac93026ce574642201e9b54a74acf6c8d0c81d8f87efa24b75045d21c836e05610bd3133b9515ed6e6066f1b01db6bc5822925259a5c2894f9acc8b72280477c07a63d3d5d1bb7b5403c24bd5f2b1beaaf67cc9020d2891ee6a4bd2169300538a92e7a6417aac85537c0ed2162581f5ae9ebcec73463b132bf988567924113e48ef41ac419f56a048a229311bf5fdb1cc4eeb4f6be57c25cf9d102b937f94c9f6d1c7a3efb1b56ca65d0a9a94565afc9878671e62694f78bad628058599197e7d5daa607343607de11bf54959bb1fdc4cddc446bb5e1a67ef1b14585de087797c56f4b394d6259bff132115150097439275c5f4024ed5288c52470da06182b7c194d4680b5efab2c17a7b5827c00390384eb820f014e3cb9cb2c078af8ab92acb81a073483458973ac287645d8253b0160707f4e1929b4b5b7d0d5d146ce1a64f954286c550fcb83088118c6f3484c453e63465a0e2c80e36a5ee9b017475310dd8ce94969447813b8829c7638fe1af5629ef917622c057b6b2a14b30fd22d7c60570950c1c6395af4386ef019ddbfdb136f8e2389d46a90b9f715ac1a45227939d7f02c28a2f9cb08ad557d5124c5496dff719d706da71fa9acb87576f9846e6ad060813260adf3a67bbf5f0fb78144aa5a201eeb8464c55f28ce4bf4017541373034dd89eec4e1e2e3e61c8cbfe1eb85c216bf07421408d959f1b16751de7a235ea09e32a5dced338d366e197ffb069575d0cfe0e152e2826581deae24554fe0e7bea0e80624d1b37f1ddad8b78e276363a919d66b8de941f878c661b33813a78f4c9f80762822e66a73fac5c4d9e622f92796a94e955759369d8ec5e010f8e830c02bce624e92cd2fa96e5d0e0023d8eb0c61290b8ffd2815b454bd29443ba293d2a268b0f2eb81da35269e7b97af95858c93acfa5b32f7bcff81705159c78150aceb4f3189aaccdea474d7263fc1d0f668210eb1b1e07fb5cecebd665d7e77d863993838b2dee096ce1add96547e4a29a794f4f3a36d8c2bd35190139c1048c51e3a044588eee7e24a7d9bcf2e3a3ffc36f3255c3bbec2f5ad1e15c95f5ef7f00101ca6e0c79e983033717171b6600a544d7333a318a5fb3d5900fb157d0e14b8d04f5f8cf64a1d70b2d80abf9132c255364928e751692f904ebd3404f4396ae9cf68c202b7f2b5359c8dfe5ec6f6006df617cd2fefd5757348a02f140f3237979ed86546abd0f0eb9098f0ef3a5e46a4fd17a0b2c09cec4ba9209ffbab84de01f9fb6b28f3c25ae5b8c79e82aa4ac21d1fbdc2d66bacc57ab8be4a8d080f3bdf1d1a3787d53c41083f2d9cc96882ac7aaab07d014f3f9a69ecbbc2a370d4eba3fc16586d56a630c3c07bcc85bc01d60ffc5b54db41e08f559cdecfb02b4d5537a695b2e4ea795fb1bed2f4feeaf7fd6e8a81e6ee642d60d9e54c2be38580230185fa62f27345c2872fe42db12bd5e799d716f618db62692088a30ab75763661368747e12dd7f60f02d54790f6023b015a68996abe2e9d60130f2f05fd30536102ed435770680a791591abc53bc505ad5da438a02904d91d04b12aae501fbe10a5121759c0227a8db55dfa0e07e668f4396aced936fd1290dd673de44ee48d930b27e79eecef88dcaf835988272e1bf6f9e60b34abc1349e64cd3fb20bd233e8c15261f4504d1540427150be8f037a2b54ab2048cfc69a51af59d2fab58ec8faf3691d5662d213a304ebd9cc5e1ff85b2b58dcf5840d701760e92101040e53e0136876a82935f83e1be849849a984a61f72753b6614654957c9c4e89177ff01cb227d9a809a3118a72657af270194e7a511711581f96fa2ae7206490498a85b212c5ba22406e4ce4acd6108529bfafde062b7aeb4eba03d95092f8d3a13ec7494b6ebe2249a610d7edaece5d402d2c8a5438398f16336da7972b5b0b2433c506bf1802352a0297ec542bc8460450b4f2f7d84c48d42fd6502db50f51dee931e6093f539e3de8c42dbe6e0326f76b19e1079db65ca57fd89dc872d3a8cbbdccb8ed861626b3c7149e6734a31c117bd9135a4e3560f1a79449ca5572a1a1b27cf408daff9af5ded5536b2e58d6a099e918dc6d64396021a6de350edb8474abf007ead21b5c31a9abdb93ead14bb5a03035ebef85ed62e58d93c9f0811a059e463c339a9fd11a2566e8885668e51142479ac7c9f7feac0349a0462e9fb20fced38e4bc6ade6c272a3262293f8b06066eb8577d8036e40495396b299c1134a0f131a475159c982e4a52fc68fe2e7832105bff169cd94652fa3af2ca06d06a5426d34ea0a6760c3725bd0a5d9f67db872bd62882e899ffb40a4906684d74dbc4ab1eb7a3fc97a20da2ee9256546055409fa9c4e929a11bcdb58e72ced63f0575acc2cce4af526c4bff8ee2f74480f7dd15b2a5d26264f3b9cd4294f81d3033bdf9c7e2571a805937c355997c4537a881ab6b65ec7a43688187fa2ba9902a7cb2e3ce430b3fc5118f90e46518e96f2a29092f9fdf616b71d663800a8d39cdd2de99901984de3e63a7835d0151abf102d8fc9aad753e36f97b48706326b511e63da3d3b03d5206ac0cfa65e9c1feaedc1f819fee718cc21e4429a040f43a50cceb4570eedfe803ca438876f8efc1e6bab84610a419b17bb1fe77a21cc0508fa57834dc7d7cb01d73786ba2614a7a2ed1ff3bcbe5c0b527707bd9d43010a7a4ff84e24c0284240d9fe38354176770a010d6c28b806f52b082434b38f7c2e48f7441b5335fafcc4e3c7cda33695fb3aa42d83e5205507da0b6a225780198a7f6c4332e80a326f6b5051c379285517c7e753e0d2945671ba8c2579cc531ea7163263b9f0bfe5b265e21f5c362e10cdc00a02e51f3481f710a1c0f186c6c9352762a07f598070141cda7e31f4af455bffae58f70ce34fcdbed58dceb1f02587cc60c2aa73c275d6fed94e7d07e2348b31f1b84ce319a8781e808c779deb6d67a46f89c20004d0f274fdcb902e3deed09f5abcfeea32ee73dbe32221cc516000161409f1c0a4a4e16c31e076cff28824ea1a4c9f2e0591dfb9adea81270044a459a2abe381f884f9e224f9aad3cfe709badab6e3c39ca83ba0811351def7eb479a44001076601950cebdfcd9547a0f6f05cc1849cb549fc8812a136b6cdfe6f2f1eff68ab8cf3abc789d7dc602fd6a1ff827def0a57038cbff56a0f653efbd2c65843215cc5cc41febeb565452f1b864ac6a4c5e463f527fd412bd7833630b84be2764df01dd8f771dd551c9efb63b0144a5440b99a6a6a6534867526b4421286f2b8de5753254e7d34241b32859b48902447b7960d29a2a0d76f1be2fb27b47230d2fe53123cda4c937798acdff79f46a57002cbbfdfae7b99253f390c7018bbdbd4445f07270c25a065b5801e17c1f1043a3c3aca7f8885103e6678cf25dd9334df489da21eab23a8a7d90efb3203f922baac5e26911511bd66793bee3038c06798f0de2b19b287854b9aac15df3f9a335d8611ac7fb311bde9566fb207f18695d5f6611a31fa19fc8a0cd81817789d001e3b34914da8d33704b1b0903f7d46ff07603c0cdb279a5fd8ed647da56c72d62e05addd341ff28102009e3df10015be085af84413c17639bd060aec95e4638ebab4a0f66e559828807b95a0940ba7d87e82c15dc0601f6a50be08ab06bf90fb30c5079dba41f6408bc0e163700cabb660e6c294694f01c2cc327ec30704b5135e23f29c31aee569a3900518724a1671ac659ad2c1217c227c458a2d623013a06b4413940403f97d7d51d582779388fe2fe2786127ee7619f70ee49b18d9fcafb9ae793829a0932c7020b7c4d2ac4af2bedaadab35b964ee76685c1adc3a2e6b3787930d125770b9a7685fc216e0a1dbd37a905bfa96762fc45656973456932a5fc7d7ba382d95f8a49d7cdd635d13c8bf565bbce1ebcb22d2b2edae01db2af16d43990690962fac94f6dde2311e11b3d7366baf73400ad14f98483e33e15dd743a40f42409bd4177074d3085cc40262f6664193a135de7004e0aa6b41948e24c788d9c4e98055897ab6fc047ecc18d31d8d8ad4dfb900aca5d0effce9bbd3507b454ab8bc66902c994f69af7b53e62b614f41ca94a38c3b86428b69c986946ab16600053c26560298a3f9cc3fe822cb7fc39739e281371e99b0d770cb07b7cfb5c5f0a204c8c6e535d90a0c4f8b0acfae0cc1b61376340ac51cffae641852bbf4899a8d5ab0528a2eb075cd32981602b0968fbb1937f7d66f2886768407e5db170d4410e380a6b4953c257c75c88a7272fd6af5665cd63cd1b399afe15c7fcd751e7cedd2f3a9319b0da01ee7c243c3e14c6eb3b9171b7a46400bbc21cc526e3ae9e3eb6384fdf428be4a5030ba7732cda5bf413c5a985f23498deb81f9c5209e2af78e3c756ce321b571eae8879395840495b5eb84df2e77de33a270f1a347d9cb6bbef4d23b03ad430ee0fdff7adbaa74895d7a32a04e33a43cfe93dee1a1df0145af1f2ccc0cb61be22074705e12ed73c3c1665c91a7c0a14eff8cd0e452908761527bd9c2c2de7a14477d77bd18b6785959f1058b9318b39c1111049e69f2a0a8f364f8dfd79aca3471f97b8aff208f5b5baed6d3cfcfb8ded7fd45398147c32b94be13b5752744abfd090c0614bd906f6cff5a9a9ec37ad83e5672774321eb369496f988465d89776c5b2c4e3da822cab2a636e1209af8277d58152e7a4b7559810a29d1c3e2a603219dc2a726e8ca44dd81d9b3c24a7f567fa6c3e4d7f9a460f76ed1523dfda027f04894c28576fae7d97907983f950f6372c6137801d91e0b254b1b30732455c165c181a47a7d447bdefffea48a9bf58241c25ad7bd80b9b6c9f94e4910c306ac98c29641d8072095e7e5fe9cd0ec618723b40295269ac638ad41bce60b5dbda5cdcca4a402e01a5c400c7c856893ce77fe0350c7385d003015c0823225e381621865f83000b8346b3c97f034651a2634fdf88de53c652194988204d96c72c8851ec01f10b845dffd0d15f5314f26feb57604c1dbbbd9ad337335c63fcf77cd8728c960412550e2a2490aca044e625c38dc84aee743c642", 0x2000, &(0x7f0000006b40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 07:24:06 executing program 1: gettid() clone(0x200, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) chdir(&(0x7f0000cd2ff8)='./file0\x00') r0 = memfd_create(&(0x7f0000000540)='\xb5\xe25\x95S\x00\x00\x00\x00\x93h0\x00', 0x0) execveat(r0, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) [ 364.743885][T10489] ERROR: Domain ' /sbin/init /sbin/init /etc/init.d/rc /sbin/startpar /etc/init.d/ssh /sbin/start-stop-daemon /usr/sbin/sshd /usr/sbin/sshd /bin/bash /syz-fuzzer /syz-executor.0 proc:/self/fd/3' not defined. [ 364.846481][T10478] (syz-executor.2,10478,0):ocfs2_parse_options:1481 ERROR: Invalid heartbeat mount options [ 364.872021][ T2903] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 364.884698][T10478] (syz-executor.2,10478,0):ocfs2_fill_super:1190 ERROR: status = -22 07:24:06 executing program 0: gettid() clone(0x200, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) chdir(&(0x7f0000cd2ff8)='./file0\x00') r0 = memfd_create(&(0x7f0000000540)='\xb5\xe25\x95S\x00\x00\x00\x00\x93h0\x00', 0x0) execveat(r0, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) [ 364.945876][ T13] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 07:24:07 executing program 1: gettid() clone(0x200, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) chdir(&(0x7f0000cd2ff8)='./file0\x00') r0 = memfd_create(&(0x7f0000000540)='\xb5\xe25\x95S\x00\x00\x00\x00\x93h0\x00', 0x0) execveat(r0, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 07:24:07 executing program 2: gettid() clone(0x200, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) chdir(&(0x7f0000cd2ff8)='./file0\x00') r0 = memfd_create(&(0x7f0000000540)='\xb5\xe25\x95S\x00\x00\x00\x00\x93h0\x00', 0x0) execveat(r0, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 07:24:07 executing program 0: gettid() clone(0x200, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) chdir(&(0x7f0000cd2ff8)='./file0\x00') r0 = memfd_create(&(0x7f0000000540)='\xb5\xe25\x95S\x00\x00\x00\x00\x93h0\x00', 0x0) execveat(r0, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 07:24:07 executing program 3: syz_mount_image$msdos(&(0x7f0000000140)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc00007, 0x2, &(0x7f0000000240)=[{&(0x7f0000000040)="040800090000ff01e66174000404090a0200027400f8", 0x16}, {&(0x7f0000000280)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000080)=ANY=[]) r0 = open(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) fchdir(r0) open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) [ 365.241536][T10524] FAT-fs (loop3): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 365.260657][T10530] ERROR: Domain ' /sbin/init /sbin/init /etc/init.d/rc /sbin/startpar /etc/init.d/ssh /sbin/start-stop-daemon /usr/sbin/sshd /usr/sbin/sshd /bin/bash /syz-fuzzer /syz-executor.2 proc:/self/fd/3' not defined. 07:24:07 executing program 3: syz_mount_image$msdos(&(0x7f0000000140)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc00007, 0x2, &(0x7f0000000240)=[{&(0x7f0000000040)="040800090000ff01e66174000404090a0200027400f8", 0x16}, {&(0x7f0000000280)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000080)=ANY=[]) r0 = open(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) fchdir(r0) open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) 07:24:07 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000044c0)={&(0x7f0000000380)={0x5c, 0x2, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8}]}, @IPSET_ATTR_TYPENAME={0x16, 0x3, 'hash:net,port,net\x00'}]}, 0x5c}}, 0x0) [ 365.431953][ T42] audit: type=1800 audit(1598513047.269:59): pid=10524 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed(directio) comm="syz-executor.3" name="file0" dev="sda1" ino=16640 res=0 07:24:07 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_GET_SCAN(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000180)={0x1c, r1, 0xab9535e9a6578fc1, 0x0, 0x0, {0x5}, [@NL80211_ATTR_IFINDEX={0x8, 0xe}]}, 0x1c}}, 0x0) 07:24:07 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$gtp(&(0x7f0000000180)='gtp\x00') sendmsg$GTP_CMD_GETPDP(r0, &(0x7f0000009140)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000140)={0x14, r1, 0x390c179b360adb45}, 0x14}}, 0x0) 07:24:07 executing program 2: gettid() clone(0x200, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) chdir(&(0x7f0000cd2ff8)='./file0\x00') r0 = memfd_create(&(0x7f0000000540)='\xb5\xe25\x95S\x00\x00\x00\x00\x93h0\x00', 0x0) execveat(r0, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 07:24:07 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_GET_SCAN(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000180)={0x1c, r1, 0xab9535e9a6578fc1, 0x0, 0x0, {0x5}, [@NL80211_ATTR_IFINDEX={0x8, 0xe}]}, 0x1c}}, 0x0) [ 365.785768][T10557] FAT-fs (loop3): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 365.833603][ T39] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 07:24:07 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$gtp(&(0x7f0000000180)='gtp\x00') sendmsg$GTP_CMD_GETPDP(r0, &(0x7f0000009140)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000140)={0x14, r1, 0x390c179b360adb45}, 0x14}}, 0x0) [ 365.874097][ T23] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 365.911605][ T2903] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 07:24:07 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$gtp(&(0x7f0000000180)='gtp\x00') sendmsg$GTP_CMD_GETPDP(r0, &(0x7f0000009140)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000140)={0x14, r1, 0x390c179b360adb45}, 0x14}}, 0x0) 07:24:07 executing program 3: syz_mount_image$msdos(&(0x7f0000000140)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc00007, 0x2, &(0x7f0000000240)=[{&(0x7f0000000040)="040800090000ff01e66174000404090a0200027400f8", 0x16}, {&(0x7f0000000280)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000080)=ANY=[]) r0 = open(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) fchdir(r0) open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) 07:24:07 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_GET_SCAN(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000180)={0x1c, r1, 0xab9535e9a6578fc1, 0x0, 0x0, {0x5}, [@NL80211_ATTR_IFINDEX={0x8, 0xe}]}, 0x1c}}, 0x0) [ 365.962977][ T42] audit: type=1800 audit(1598513047.879:60): pid=10557 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed(directio) comm="syz-executor.3" name="file0" dev="loop3" ino=3 res=0 07:24:08 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_GET_SCAN(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000180)={0x1c, r1, 0xab9535e9a6578fc1, 0x0, 0x0, {0x5}, [@NL80211_ATTR_IFINDEX={0x8, 0xe}]}, 0x1c}}, 0x0) 07:24:08 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$gtp(&(0x7f0000000180)='gtp\x00') sendmsg$GTP_CMD_GETPDP(r0, &(0x7f0000009140)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000140)={0x14, r1, 0x390c179b360adb45}, 0x14}}, 0x0) [ 366.053705][ T7] FAT-fs (loop3): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 07:24:08 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000080)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x18}, [@ldst={0x6, 0x2, 0x3, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000000c0), 0x366, 0x10, &(0x7f0000000000), 0x2b2}, 0x48) 07:24:08 executing program 2: gettid() clone(0x200, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) chdir(&(0x7f0000cd2ff8)='./file0\x00') r0 = memfd_create(&(0x7f0000000540)='\xb5\xe25\x95S\x00\x00\x00\x00\x93h0\x00', 0x0) execveat(r0, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 07:24:08 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000180)=@raw={'raw\x00', 0x2, 0x3, 0x2f8, 0x160, 0x0, 0x160, 0x160, 0x0, 0x260, 0x260, 0x260, 0x260, 0x260, 0x3, 0x0, {[{{@ip={@loopback, @local, 0x0, 0x0, 'vlan0\x00', 'bridge_slave_0\x00'}, 0x0, 0x130, 0x160, 0x8, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'kmp\x00', "bdc74c01d6369df17d17ac76fa5f9b3bfa0c34430d864040bc25b2b73a59aa2acab6b1d2cc05060feb70b5bc8c2d4ba3a94a2d2393e3182f64695d7d05fb478c8f56627a5cf905d564eeeb83ff0150ca0f3c44f7fda4d20a55050342ea9685ecc8838e049f1f2e2d081ddda375bb7008adc297a5ece1bb2df53d17bef26bb6f8", 0x1}}]}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}, {{@uncond, 0x0, 0x98, 0x100, 0x0, {}, [@common=@ttl={{0x28, 'ttl\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz1\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x358) [ 366.274989][T10597] FAT-fs (loop3): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 366.346185][ T42] audit: type=1800 audit(1598513048.279:61): pid=10597 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed(directio) comm="syz-executor.3" name="file0" dev="loop3" ino=4 res=0 [ 366.354486][T10601] xt_CT: You must specify a L4 protocol and not use inversions on it [ 366.493299][ T13] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 07:24:08 executing program 3: syz_mount_image$msdos(&(0x7f0000000140)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc00007, 0x2, &(0x7f0000000240)=[{&(0x7f0000000040)="040800090000ff01e66174000404090a0200027400f8", 0x16}, {&(0x7f0000000280)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000080)=ANY=[]) r0 = open(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) fchdir(r0) open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) [ 366.606124][ T32] FAT-fs (loop3): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 07:24:08 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000180)=@raw={'raw\x00', 0x2, 0x3, 0x2f8, 0x160, 0x0, 0x160, 0x160, 0x0, 0x260, 0x260, 0x260, 0x260, 0x260, 0x3, 0x0, {[{{@ip={@loopback, @local, 0x0, 0x0, 'vlan0\x00', 'bridge_slave_0\x00'}, 0x0, 0x130, 0x160, 0x8, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'kmp\x00', "bdc74c01d6369df17d17ac76fa5f9b3bfa0c34430d864040bc25b2b73a59aa2acab6b1d2cc05060feb70b5bc8c2d4ba3a94a2d2393e3182f64695d7d05fb478c8f56627a5cf905d564eeeb83ff0150ca0f3c44f7fda4d20a55050342ea9685ecc8838e049f1f2e2d081ddda375bb7008adc297a5ece1bb2df53d17bef26bb6f8", 0x1}}]}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}, {{@uncond, 0x0, 0x98, 0x100, 0x0, {}, [@common=@ttl={{0x28, 'ttl\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz1\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x358) 07:24:08 executing program 2: socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x3, 0x300) r0 = socket$packet(0x11, 0x2, 0x300) socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) sendto$packet(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x11, 0x0, r2}, 0x14) [ 366.806896][T10611] xt_CT: You must specify a L4 protocol and not use inversions on it [ 366.875113][T10614] FAT-fs (loop3): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 07:24:08 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000180)=@raw={'raw\x00', 0x2, 0x3, 0x2f8, 0x160, 0x0, 0x160, 0x160, 0x0, 0x260, 0x260, 0x260, 0x260, 0x260, 0x3, 0x0, {[{{@ip={@loopback, @local, 0x0, 0x0, 'vlan0\x00', 'bridge_slave_0\x00'}, 0x0, 0x130, 0x160, 0x8, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'kmp\x00', "bdc74c01d6369df17d17ac76fa5f9b3bfa0c34430d864040bc25b2b73a59aa2acab6b1d2cc05060feb70b5bc8c2d4ba3a94a2d2393e3182f64695d7d05fb478c8f56627a5cf905d564eeeb83ff0150ca0f3c44f7fda4d20a55050342ea9685ecc8838e049f1f2e2d081ddda375bb7008adc297a5ece1bb2df53d17bef26bb6f8", 0x1}}]}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}, {{@uncond, 0x0, 0x98, 0x100, 0x0, {}, [@common=@ttl={{0x28, 'ttl\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz1\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x358) [ 366.966163][ T39] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 367.063866][ T42] audit: type=1800 audit(1598513048.969:62): pid=10614 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed(directio) comm="syz-executor.3" name="file0" dev="sda1" ino=16641 res=0 [ 367.153253][T10621] xt_CT: You must specify a L4 protocol and not use inversions on it 07:24:09 executing program 0: syz_mount_image$reiserfs(&(0x7f00000000c0)='reiserfs\x00', &(0x7f0000000100)='./bus\x00', 0x0, 0x0, &(0x7f0000000900), 0x0, &(0x7f0000000a00)={[{@commit={'commit', 0x22}}]}) [ 367.425716][T10624] REISERFS warning (device loop0): super-6505 reiserfs_getopt: head of option "commit" is only correct [ 367.425716][T10624] 07:24:09 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000180)=@raw={'raw\x00', 0x2, 0x3, 0x2f8, 0x160, 0x0, 0x160, 0x160, 0x0, 0x260, 0x260, 0x260, 0x260, 0x260, 0x3, 0x0, {[{{@ip={@loopback, @local, 0x0, 0x0, 'vlan0\x00', 'bridge_slave_0\x00'}, 0x0, 0x130, 0x160, 0x8, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'kmp\x00', "bdc74c01d6369df17d17ac76fa5f9b3bfa0c34430d864040bc25b2b73a59aa2acab6b1d2cc05060feb70b5bc8c2d4ba3a94a2d2393e3182f64695d7d05fb478c8f56627a5cf905d564eeeb83ff0150ca0f3c44f7fda4d20a55050342ea9685ecc8838e049f1f2e2d081ddda375bb7008adc297a5ece1bb2df53d17bef26bb6f8", 0x1}}]}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}, {{@uncond, 0x0, 0x98, 0x100, 0x0, {}, [@common=@ttl={{0x28, 'ttl\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz1\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x358) 07:24:09 executing program 3: r0 = memfd_create(&(0x7f0000000040)='4\xacXrcO\b\xc4ut/eve\x94\xa1m\x1e\x12\x8ai,\xbeTnt#\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="7f454c46001b00d2000000000001000003003e0000001000000006000000001e40000000000000000000000000008b0000000010000038"], 0x44) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) [ 367.685028][T10630] xt_CT: You must specify a L4 protocol and not use inversions on it [ 367.718904][T10633] ERROR: Domain ' /sbin/init /sbin/init /etc/init.d/rc /sbin/startpar /etc/init.d/ssh /sbin/start-stop-daemon /usr/sbin/sshd /usr/sbin/sshd /bin/bash /syz-fuzzer /syz-executor.3 proc:/self/fd/3' not defined. [ 367.860548][ T13] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 07:24:09 executing program 1: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SUBDIVIDE(r0, 0x4008af00, &(0x7f0000000000)) 07:24:09 executing program 1: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SUBDIVIDE(r0, 0x4008af00, &(0x7f0000000000)) 07:24:09 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newae={0x40, 0x1e, 0xb19, 0x0, 0x0, {{@in=@local}, @in=@multicast1}}, 0x40}}, 0x0) 07:24:09 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = dup(r0) setsockopt$ARPT_SO_SET_REPLACE(r1, 0xa02000000000000, 0x60, &(0x7f0000000840)={'filter\x00', 0x100a, 0x4, 0x3d0, 0x0, 0x0, 0xe8, 0x2e8, 0x2e8, 0x2e8, 0x4, 0x0, {[{{@arp={@initdev={0xac, 0x1e, 0x0, 0x0}, @empty, 0x0, 0x0, 0x0, 0x0, {@empty=[0x0, 0x0, 0x48]}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth1_vlan\x00', 'tunl0\x00', {}, {}, 0x2}, 0xc0, 0xe8}, @unspec=@STANDARD={0x28}}, {{@arp={@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'netdevsim0\x00', 'ip6tnl0\x00'}, 0xc0, 0xf0}, @unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}, {{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@dev, @empty, @local, @loopback}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x420) [ 367.994609][ T2903] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 07:24:09 executing program 1: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SUBDIVIDE(r0, 0x4008af00, &(0x7f0000000000)) [ 368.001776][T10624] REISERFS warning (device loop0): super-6505 reiserfs_getopt: head of option "commit" is only correct [ 368.001776][T10624] 07:24:10 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETA(r0, 0x80045438, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, "a7ed828d97688fcb"}) 07:24:10 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000180), 0x10) sendmsg$can_bcm(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="050000003f0a0000000008000000000000", @ANYRES64=0x0, @ANYRES64=0xea60], 0x80}}, 0x0) 07:24:10 executing program 1: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SUBDIVIDE(r0, 0x4008af00, &(0x7f0000000000)) 07:24:10 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x3, &(0x7f0000000040)=[{0x20, 0x0, 0x0, 0xfffff00c}, {0x20, 0x0, 0x0, 0xfffff024}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000001e00), 0x3fffffffffffe36, 0x0) 07:24:10 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETA(r0, 0x80045438, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, "a7ed828d97688fcb"}) 07:24:10 executing program 0: syz_mount_image$reiserfs(&(0x7f00000000c0)='reiserfs\x00', &(0x7f0000000100)='./bus\x00', 0x0, 0x0, &(0x7f0000000900), 0x0, &(0x7f0000000a00)={[{@commit={'commit', 0x22}}]}) 07:24:10 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000091fa8)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-512\x00'}, 0x58) accept$alg(r0, 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000091fa8)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-512\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) r3 = dup2(r0, r2) setsockopt$inet_sctp_SCTP_ASSOCINFO(r3, 0x84, 0x1, 0x0, 0x0) [ 368.374209][T10674] REISERFS warning (device loop0): super-6505 reiserfs_getopt: head of option "commit" is only correct [ 368.374209][T10674] 07:24:10 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETA(r0, 0x80045438, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, "a7ed828d97688fcb"}) 07:24:10 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000091fa8)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-512\x00'}, 0x58) accept$alg(r0, 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000091fa8)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-512\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) r3 = dup2(r0, r2) setsockopt$inet_sctp_SCTP_ASSOCINFO(r3, 0x84, 0x1, 0x0, 0x0) 07:24:10 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETA(r0, 0x80045438, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, "a7ed828d97688fcb"}) 07:24:10 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000091fa8)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-512\x00'}, 0x58) accept$alg(r0, 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000091fa8)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-512\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) r3 = dup2(r0, r2) setsockopt$inet_sctp_SCTP_ASSOCINFO(r3, 0x84, 0x1, 0x0, 0x0) [ 369.033222][ T2903] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 369.051272][ T2903] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 07:24:11 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x2a7) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, 0x0, 0x0) clone(0x2000000002808100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$inet6_int(r0, 0x29, 0xb, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x19) wait4(0x0, 0x0, 0x0, 0x0) 07:24:11 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000091fa8)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-512\x00'}, 0x58) accept$alg(r0, 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000091fa8)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-512\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) r3 = dup2(r0, r2) setsockopt$inet_sctp_SCTP_ASSOCINFO(r3, 0x84, 0x1, 0x0, 0x0) 07:24:11 executing program 0: syz_mount_image$reiserfs(&(0x7f00000000c0)='reiserfs\x00', &(0x7f0000000100)='./bus\x00', 0x0, 0x0, &(0x7f0000000900), 0x0, &(0x7f0000000a00)={[{@commit={'commit', 0x22}}]}) 07:24:11 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x3, &(0x7f0000000040)=[{0x20, 0x0, 0x0, 0xfffff00c}, {0x20, 0x0, 0x0, 0xfffff024}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000001e00), 0x3fffffffffffe36, 0x0) [ 369.279071][T10699] REISERFS warning (device loop0): super-6505 reiserfs_getopt: head of option "commit" is only correct [ 369.279071][T10699] 07:24:11 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x3, &(0x7f0000000040)=[{0x20, 0x0, 0x0, 0xfffff00c}, {0x20, 0x0, 0x0, 0xfffff024}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000001e00), 0x3fffffffffffe36, 0x0) [ 369.365928][T10710] ptrace attach of "/syz-executor.3"[10708] was attempted by "/syz-executor.3"[10710] 07:24:11 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x2a7) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, 0x0, 0x0) clone(0x2000000002808100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$inet6_int(r0, 0x29, 0xb, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x19) wait4(0x0, 0x0, 0x0, 0x0) 07:24:11 executing program 0: syz_mount_image$reiserfs(&(0x7f00000000c0)='reiserfs\x00', &(0x7f0000000100)='./bus\x00', 0x0, 0x0, &(0x7f0000000900), 0x0, &(0x7f0000000a00)={[{@commit={'commit', 0x22}}]}) [ 369.523265][ T13] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 07:24:11 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x2a7) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, 0x0, 0x0) clone(0x2000000002808100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$inet6_int(r0, 0x29, 0xb, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x19) wait4(0x0, 0x0, 0x0, 0x0) [ 369.587267][T10721] REISERFS warning (device loop0): super-6505 reiserfs_getopt: head of option "commit" is only correct 07:24:11 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x2a7) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, 0x0, 0x0) clone(0x2000000002808100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$inet6_int(r0, 0x29, 0xb, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x19) wait4(0x0, 0x0, 0x0, 0x0) [ 369.587267][T10721] 07:24:11 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x3, &(0x7f0000000040)=[{0x20, 0x0, 0x0, 0xfffff00c}, {0x20, 0x0, 0x0, 0xfffff024}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000001e00), 0x3fffffffffffe36, 0x0) 07:24:11 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x6b, &(0x7f0000000140)=[@in={0x2, 0x0, @dev}, @in={0x2, 0x0, @dev}], 0x20) 07:24:12 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x3, &(0x7f0000000040)=[{0x20, 0x0, 0x0, 0xfffff00c}, {0x20, 0x0, 0x0, 0xfffff024}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000001e00), 0x3fffffffffffe36, 0x0) 07:24:12 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) chdir(&(0x7f0000000300)='./file0\x00') 07:24:12 executing program 0: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000280)='ramfs\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) lseek(r0, 0x1, 0x0) getdents64(r0, 0x0, 0x18) 07:24:12 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x3, &(0x7f0000000040)=[{0x20, 0x0, 0x0, 0xfffff00c}, {0x20, 0x0, 0x0, 0xfffff024}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000001e00), 0x3fffffffffffe36, 0x0) 07:24:12 executing program 3: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) syz_mount_image$hfsplus(&(0x7f0000000040)='hfsplus\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, &(0x7f0000000280), 0x0, &(0x7f0000000440)={[{@creator={'creator', 0x3d, "6240f5ba"}}, {@nobarrier='nobarrier'}, {@gid={'gid', 0x3d, r1}}]}) 07:24:12 executing program 0: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000280)='ramfs\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) lseek(r0, 0x1, 0x0) getdents64(r0, 0x0, 0x18) [ 370.283675][T10756] hfsplus: gid requires an argument [ 370.302871][T10756] hfsplus: unable to parse mount options 07:24:12 executing program 1: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000280)='ramfs\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) lseek(r0, 0x1, 0x0) getdents64(r0, 0x0, 0x18) 07:24:12 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x3, &(0x7f0000000040)=[{0x20, 0x0, 0x0, 0xfffff00c}, {0x20, 0x0, 0x0, 0xfffff024}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000001e00), 0x3fffffffffffe36, 0x0) 07:24:12 executing program 1: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000280)='ramfs\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) lseek(r0, 0x1, 0x0) getdents64(r0, 0x0, 0x18) [ 370.409052][T10762] hfsplus: gid requires an argument [ 370.442533][T10762] hfsplus: unable to parse mount options 07:24:12 executing program 0: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000280)='ramfs\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) lseek(r0, 0x1, 0x0) getdents64(r0, 0x0, 0x18) 07:24:12 executing program 1: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000280)='ramfs\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) lseek(r0, 0x1, 0x0) getdents64(r0, 0x0, 0x18) 07:24:12 executing program 3: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) syz_mount_image$hfsplus(&(0x7f0000000040)='hfsplus\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, &(0x7f0000000280), 0x0, &(0x7f0000000440)={[{@creator={'creator', 0x3d, "6240f5ba"}}, {@nobarrier='nobarrier'}, {@gid={'gid', 0x3d, r1}}]}) 07:24:12 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = socket(0x10, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r2 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000000)={0x12, 0x2, 0x8, 0x7, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000480)={r2, &(0x7f0000000340), &(0x7f0000000440)=@tcp6=r0}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000240)={r2, &(0x7f0000000100), &(0x7f0000000200)=@udp6=r0}, 0x20) close(r0) 07:24:12 executing program 0: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000280)='ramfs\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) lseek(r0, 0x1, 0x0) getdents64(r0, 0x0, 0x18) [ 370.688514][T10780] hfsplus: gid requires an argument 07:24:12 executing program 2: clock_adjtime(0x0, &(0x7f0000000180)={0x5fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffff26e1}) 07:24:12 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = socket(0x10, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r2 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000000)={0x12, 0x2, 0x8, 0x7, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000480)={r2, &(0x7f0000000340), &(0x7f0000000440)=@tcp6=r0}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000240)={r2, &(0x7f0000000100), &(0x7f0000000200)=@udp6=r0}, 0x20) close(r0) [ 370.699280][ T42] audit: type=1400 audit(1598513052.619:63): avc: denied { map_create } for pid=10781 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 [ 370.746451][T10780] hfsplus: unable to parse mount options 07:24:12 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = socket(0x10, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r2 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000000)={0x12, 0x2, 0x8, 0x7, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000480)={r2, &(0x7f0000000340), &(0x7f0000000440)=@tcp6=r0}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000240)={r2, &(0x7f0000000100), &(0x7f0000000200)=@udp6=r0}, 0x20) close(r0) 07:24:12 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = socket(0x10, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r2 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000000)={0x12, 0x2, 0x8, 0x7, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000480)={r2, &(0x7f0000000340), &(0x7f0000000440)=@tcp6=r0}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000240)={r2, &(0x7f0000000100), &(0x7f0000000200)=@udp6=r0}, 0x20) close(r0) 07:24:13 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, 0x0) [ 370.942197][ T42] audit: type=1400 audit(1598513052.619:64): avc: denied { map_read map_write } for pid=10781 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 [ 371.207875][ T39] net_ratelimit: 1 callbacks suppressed [ 371.208001][ T39] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 372.241552][ T2903] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 07:24:14 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = socket(0x10, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r2 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000000)={0x12, 0x2, 0x8, 0x7, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000480)={r2, &(0x7f0000000340), &(0x7f0000000440)=@tcp6=r0}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000240)={r2, &(0x7f0000000100), &(0x7f0000000200)=@udp6=r0}, 0x20) close(r0) [ 372.566385][ T9917] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 07:24:14 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, 0x0) 07:24:14 executing program 3: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) syz_mount_image$hfsplus(&(0x7f0000000040)='hfsplus\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, &(0x7f0000000280), 0x0, &(0x7f0000000440)={[{@creator={'creator', 0x3d, "6240f5ba"}}, {@nobarrier='nobarrier'}, {@gid={'gid', 0x3d, r1}}]}) 07:24:15 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = socket(0x10, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r2 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000000)={0x12, 0x2, 0x8, 0x7, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000480)={r2, &(0x7f0000000340), &(0x7f0000000440)=@tcp6=r0}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000240)={r2, &(0x7f0000000100), &(0x7f0000000200)=@udp6=r0}, 0x20) close(r0) 07:24:15 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, 0x0) [ 373.286368][ T39] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 373.371958][T10810] hfsplus: gid requires an argument [ 373.829979][T10810] hfsplus: unable to parse mount options [ 374.338444][ T39] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 07:24:16 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, 0x0) [ 375.366489][ T39] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 07:24:16 executing program 3: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) syz_mount_image$hfsplus(&(0x7f0000000040)='hfsplus\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, &(0x7f0000000280), 0x0, &(0x7f0000000440)={[{@creator={'creator', 0x3d, "6240f5ba"}}, {@nobarrier='nobarrier'}, {@gid={'gid', 0x3d, r1}}]}) [ 375.598095][ T13] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 375.866148][T10830] hfsplus: gid requires an argument [ 376.022260][T10830] hfsplus: unable to parse mount options 07:24:18 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, 0x0) 07:24:18 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, 0x0) 07:24:18 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = socket(0x10, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r2 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000000)={0x12, 0x2, 0x8, 0x7, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000480)={r2, &(0x7f0000000340), &(0x7f0000000440)=@tcp6=r0}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000240)={r2, &(0x7f0000000100), &(0x7f0000000200)=@udp6=r0}, 0x20) close(r0) [ 376.438728][ T39] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 376.875503][ T9918] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 07:24:18 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, 0x0) [ 377.390239][T10801] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 377.535353][ T39] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 07:24:19 executing program 2: openat$hpet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hpet\x00', 0x0, 0x0) openat$sr(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sr0\x00', 0x20082, 0x0) [ 378.555441][ T39] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 07:24:20 executing program 3: r0 = socket(0xa, 0x2400000001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f0000034000)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) getsockopt$inet6_buf(r0, 0x29, 0x10000000000030, &(0x7f0000034000)=""/144, &(0x7f0000000080)=0x90) 07:24:20 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000021c0)=ANY=[@ANYBLOB="500e000031003dfa0000000000000000000000003c0e0100380e01000a0001007065646974000000240e03"], 0xe50}}, 0x0) 07:24:20 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000380)=@bridge_setlink={0x28, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@IFLA_AF_SPEC={0x8, 0xc, 0x0, 0x0, [@AF_BRIDGE={0x2}]}]}, 0x28}}, 0x0) [ 379.030088][T10856] netlink: 'syz-executor.0': attribute type 3 has an invalid length. [ 379.167170][T10856] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 07:24:21 executing program 3: r0 = socket(0xa, 0x2400000001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f0000034000)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) getsockopt$inet6_buf(r0, 0x29, 0x10000000000030, &(0x7f0000034000)=""/144, &(0x7f0000000080)=0x90) 07:24:21 executing program 2: openat$hpet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hpet\x00', 0x0, 0x0) openat$sr(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sr0\x00', 0x20082, 0x0) [ 379.408118][T10855] bridge0: port 1(bridge_slave_0) entered learning state [ 379.604793][ T39] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 07:24:21 executing program 3: r0 = socket(0xa, 0x2400000001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f0000034000)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) getsockopt$inet6_buf(r0, 0x29, 0x10000000000030, &(0x7f0000034000)=""/144, &(0x7f0000000080)=0x90) 07:24:22 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000021c0)=ANY=[@ANYBLOB="500e000031003dfa0000000000000000000000003c0e0100380e01000a0001007065646974000000240e03"], 0xe50}}, 0x0) 07:24:22 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000380)=@bridge_setlink={0x28, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@IFLA_AF_SPEC={0x8, 0xc, 0x0, 0x0, [@AF_BRIDGE={0x2}]}]}, 0x28}}, 0x0) [ 380.064979][ T9917] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 380.137237][ T3126] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 07:24:22 executing program 2: openat$hpet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hpet\x00', 0x0, 0x0) openat$sr(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sr0\x00', 0x20082, 0x0) [ 380.634575][ T39] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 07:24:22 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000021c0)=ANY=[@ANYBLOB="500e000031003dfa0000000000000000000000003c0e0100380e01000a0001007065646974000000240e03"], 0xe50}}, 0x0) 07:24:22 executing program 3: r0 = socket(0xa, 0x2400000001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f0000034000)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) getsockopt$inet6_buf(r0, 0x29, 0x10000000000030, &(0x7f0000034000)=""/144, &(0x7f0000000080)=0x90) 07:24:22 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000380)=@bridge_setlink={0x28, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@IFLA_AF_SPEC={0x8, 0xc, 0x0, 0x0, [@AF_BRIDGE={0x2}]}]}, 0x28}}, 0x0) [ 381.182758][T10881] netlink: 'syz-executor.0': attribute type 3 has an invalid length. 07:24:23 executing program 2: openat$hpet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hpet\x00', 0x0, 0x0) openat$sr(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sr0\x00', 0x20082, 0x0) [ 381.564894][T10881] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 381.677223][ T9918] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 07:24:23 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000380)=@bridge_setlink={0x28, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@IFLA_AF_SPEC={0x8, 0xc, 0x0, 0x0, [@AF_BRIDGE={0x2}]}]}, 0x28}}, 0x0) 07:24:24 executing program 3: openat$hpet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hpet\x00', 0x0, 0x0) openat$sr(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sr0\x00', 0x20082, 0x0) 07:24:24 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000021c0)=ANY=[@ANYBLOB="500e000031003dfa0000000000000000000000003c0e0100380e01000a0001007065646974000000240e03"], 0xe50}}, 0x0) [ 382.594082][ T9917] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 382.717500][ T9918] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 383.006611][T10893] bridge0: port 1(bridge_slave_0) entered learning state [ 383.104716][T10896] netlink: 'syz-executor.0': attribute type 3 has an invalid length. [ 383.176030][T10896] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 07:24:25 executing program 2: r0 = fanotify_init(0x0, 0x0) r1 = socket$phonet(0x23, 0x2, 0x1) r2 = dup2(r1, r0) sendto$phonet(r2, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x10) 07:24:25 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) close_range(r0, 0xffffffffffffffff, 0x2) 07:24:25 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = dup(r0) fcntl$setstatus(r1, 0x4, 0xb402dfc4f9c27406) 07:24:25 executing program 3: openat$hpet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hpet\x00', 0x0, 0x0) openat$sr(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sr0\x00', 0x20082, 0x0) [ 383.767598][ T9918] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 07:24:25 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null-generic\x00'}, 0x58) r1 = dup(r0) r2 = accept4$alg(r1, 0x0, 0x0, 0x0) io_setup(0x3, &(0x7f0000000140)=0x0) io_submit(r3, 0x1, &(0x7f000049bfe8)=[&(0x7f00004dbfc0)={0x0, 0x0, 0x0, 0x8, 0x0, r2, 0x0}]) 07:24:25 executing program 0: r0 = socket$kcm(0x29, 0x5, 0x0) getsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x4, 0x0, 0x20000000) 07:24:26 executing program 2: r0 = fanotify_init(0x0, 0x0) r1 = socket$phonet(0x23, 0x2, 0x1) r2 = dup2(r1, r0) sendto$phonet(r2, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x10) 07:24:26 executing program 3: openat$hpet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hpet\x00', 0x0, 0x0) openat$sr(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sr0\x00', 0x20082, 0x0) [ 384.412366][ T9917] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 07:24:26 executing program 0: r0 = fanotify_init(0x0, 0x0) r1 = socket$phonet(0x23, 0x2, 0x1) r2 = dup2(r1, r0) sendto$phonet(r2, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x10) 07:24:26 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null-generic\x00'}, 0x58) r1 = dup(r0) r2 = accept4$alg(r1, 0x0, 0x0, 0x0) io_setup(0x3, &(0x7f0000000140)=0x0) io_submit(r3, 0x1, &(0x7f000049bfe8)=[&(0x7f00004dbfc0)={0x0, 0x0, 0x0, 0x8, 0x0, r2, 0x0}]) 07:24:26 executing program 2: r0 = fanotify_init(0x0, 0x0) r1 = socket$phonet(0x23, 0x2, 0x1) r2 = dup2(r1, r0) sendto$phonet(r2, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x10) [ 384.805205][ T9918] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 07:24:26 executing program 0: r0 = fanotify_init(0x0, 0x0) r1 = socket$phonet(0x23, 0x2, 0x1) r2 = dup2(r1, r0) sendto$phonet(r2, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x10) [ 385.033657][ C2] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 07:24:27 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null-generic\x00'}, 0x58) r1 = dup(r0) r2 = accept4$alg(r1, 0x0, 0x0, 0x0) io_setup(0x3, &(0x7f0000000140)=0x0) io_submit(r3, 0x1, &(0x7f000049bfe8)=[&(0x7f00004dbfc0)={0x0, 0x0, 0x0, 0x8, 0x0, r2, 0x0}]) 07:24:27 executing program 2: r0 = fanotify_init(0x0, 0x0) r1 = socket$phonet(0x23, 0x2, 0x1) r2 = dup2(r1, r0) sendto$phonet(r2, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x10) 07:24:27 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null-generic\x00'}, 0x58) r1 = dup(r0) r2 = accept4$alg(r1, 0x0, 0x0, 0x0) io_setup(0x3, &(0x7f0000000140)=0x0) io_submit(r3, 0x1, &(0x7f000049bfe8)=[&(0x7f00004dbfc0)={0x0, 0x0, 0x0, 0x8, 0x0, r2, 0x0}]) 07:24:27 executing program 0: r0 = fanotify_init(0x0, 0x0) r1 = socket$phonet(0x23, 0x2, 0x1) r2 = dup2(r1, r0) sendto$phonet(r2, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x10) 07:24:27 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null-generic\x00'}, 0x58) r1 = dup(r0) r2 = accept4$alg(r1, 0x0, 0x0, 0x0) io_setup(0x3, &(0x7f0000000140)=0x0) io_submit(r3, 0x1, &(0x7f000049bfe8)=[&(0x7f00004dbfc0)={0x0, 0x0, 0x0, 0x8, 0x0, r2, 0x0}]) 07:24:27 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null-generic\x00'}, 0x58) r1 = dup(r0) r2 = accept4$alg(r1, 0x0, 0x0, 0x0) io_setup(0x3, &(0x7f0000000140)=0x0) io_submit(r3, 0x1, &(0x7f000049bfe8)=[&(0x7f00004dbfc0)={0x0, 0x0, 0x0, 0x8, 0x0, r2, 0x0}]) 07:24:27 executing program 2: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000a40)={&(0x7f0000000040)={0x58, 0x13, 0x10aeb7656b528f63, 0x0, 0x0, {}, [@INET_DIAG_REQ_BYTECODE={0x9, 0x1, "0630040047"}]}, 0x58}}, 0x0) [ 385.592663][ T9955] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 07:24:27 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null-generic\x00'}, 0x58) r1 = dup(r0) r2 = accept4$alg(r1, 0x0, 0x0, 0x0) io_setup(0x3, &(0x7f0000000140)=0x0) io_submit(r3, 0x1, &(0x7f000049bfe8)=[&(0x7f00004dbfc0)={0x0, 0x0, 0x0, 0x8, 0x0, r2, 0x0}]) 07:24:27 executing program 2: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000a40)={&(0x7f0000000040)={0x58, 0x13, 0x10aeb7656b528f63, 0x0, 0x0, {}, [@INET_DIAG_REQ_BYTECODE={0x9, 0x1, "0630040047"}]}, 0x58}}, 0x0) 07:24:27 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r2, 0x0, 0x10000, 0x0) ioctl$FIONREAD(r2, 0x541b, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0x10034) 07:24:27 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000580)={0x53, 0x0, 0x6, 0x0, @buffer={0x0, 0x19000, &(0x7f0000005040)=""/102400}, &(0x7f0000000400)="286bc4a45512", 0x0, 0x0, 0x0, 0x0, 0x0}) [ 385.837305][ T39] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 07:24:27 executing program 2: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000a40)={&(0x7f0000000040)={0x58, 0x13, 0x10aeb7656b528f63, 0x0, 0x0, {}, [@INET_DIAG_REQ_BYTECODE={0x9, 0x1, "0630040047"}]}, 0x58}}, 0x0) 07:24:27 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000002c0)=ANY=[], 0x40}}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f000000a480)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=""/185, 0xb9}}], 0x1, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendmmsg$inet6(r1, &(0x7f0000003b80)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f00000000c0)="e6", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000440)='&', 0x1}], 0x1}}], 0x4000070, 0x8000) 07:24:27 executing program 2: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000a40)={&(0x7f0000000040)={0x58, 0x13, 0x10aeb7656b528f63, 0x0, 0x0, {}, [@INET_DIAG_REQ_BYTECODE={0x9, 0x1, "0630040047"}]}, 0x58}}, 0x0) 07:24:28 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={{0x14}, [@NFT_MSG_NEWRULE={0x14, 0x6, 0xa, 0x101}], {0x14}}, 0x3c}}, 0x0) 07:24:28 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000002c0)=ANY=[], 0x40}}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f000000a480)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=""/185, 0xb9}}], 0x1, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendmmsg$inet6(r1, &(0x7f0000003b80)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f00000000c0)="e6", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000440)='&', 0x1}], 0x1}}], 0x4000070, 0x8000) 07:24:28 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x30, 0x30, 0x2, [@volatile={0x0, 0x0, 0x0, 0xd, 0x3}, @volatile={0x0, 0x0, 0x0, 0x4}, @struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{0x0, 0x2}]}]}}, &(0x7f0000004600)=""/206, 0x4a, 0xce, 0x8}, 0x20) 07:24:28 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000580)={0x53, 0x0, 0x6, 0x0, @buffer={0x0, 0x19000, &(0x7f0000005040)=""/102400}, &(0x7f0000000400)="286bc4a45512", 0x0, 0x0, 0x0, 0x0, 0x0}) 07:24:28 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={{0x14}, [@NFT_MSG_NEWRULE={0x14, 0x6, 0xa, 0x101}], {0x14}}, 0x3c}}, 0x0) 07:24:28 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000002c0)=ANY=[], 0x40}}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f000000a480)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=""/185, 0xb9}}], 0x1, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendmmsg$inet6(r1, &(0x7f0000003b80)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f00000000c0)="e6", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000440)='&', 0x1}], 0x1}}], 0x4000070, 0x8000) 07:24:28 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={{0x14}, [@NFT_MSG_NEWRULE={0x14, 0x6, 0xa, 0x101}], {0x14}}, 0x3c}}, 0x0) 07:24:28 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000580)={0x53, 0x0, 0x6, 0x0, @buffer={0x0, 0x19000, &(0x7f0000005040)=""/102400}, &(0x7f0000000400)="286bc4a45512", 0x0, 0x0, 0x0, 0x0, 0x0}) 07:24:28 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x30, 0x30, 0x2, [@volatile={0x0, 0x0, 0x0, 0xd, 0x3}, @volatile={0x0, 0x0, 0x0, 0x4}, @struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{0x0, 0x2}]}]}}, &(0x7f0000004600)=""/206, 0x4a, 0xce, 0x8}, 0x20) 07:24:28 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000002c0)=ANY=[], 0x40}}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f000000a480)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=""/185, 0xb9}}], 0x1, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendmmsg$inet6(r1, &(0x7f0000003b80)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f00000000c0)="e6", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000440)='&', 0x1}], 0x1}}], 0x4000070, 0x8000) 07:24:28 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x30, 0x30, 0x2, [@volatile={0x0, 0x0, 0x0, 0xd, 0x3}, @volatile={0x0, 0x0, 0x0, 0x4}, @struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{0x0, 0x2}]}]}}, &(0x7f0000004600)=""/206, 0x4a, 0xce, 0x8}, 0x20) 07:24:28 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000580)={0x53, 0x0, 0x6, 0x0, @buffer={0x0, 0x19000, &(0x7f0000005040)=""/102400}, &(0x7f0000000400)="286bc4a45512", 0x0, 0x0, 0x0, 0x0, 0x0}) 07:24:28 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={{0x14}, [@NFT_MSG_NEWRULE={0x14, 0x6, 0xa, 0x101}], {0x14}}, 0x3c}}, 0x0) 07:24:28 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x30, 0x30, 0x2, [@volatile={0x0, 0x0, 0x0, 0xd, 0x3}, @volatile={0x0, 0x0, 0x0, 0x4}, @struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{0x0, 0x2}]}]}}, &(0x7f0000004600)=""/206, 0x4a, 0xce, 0x8}, 0x20) [ 386.885474][ T39] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 07:24:28 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') sendmsg$FOU_CMD_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000003c0)={0x14, r1, 0xffffffffffffffff}, 0x14}}, 0x0) 07:24:28 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@private2, 0x0, 0x2}, &(0x7f0000000040)=0x20) 07:24:28 executing program 2: r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) recvmmsg(r0, &(0x7f000000ab00)=[{{0x0, 0x0, &(0x7f0000003b40)=[{&(0x7f0000000980)=""/56, 0x38}, {&(0x7f00000009c0)=""/4096, 0x1000}, {&(0x7f00000019c0)=""/75, 0x4b}, {&(0x7f0000001b40)=""/4096, 0x1000}, {&(0x7f0000002b40)=""/4096, 0x1000}], 0x5}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) 07:24:28 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000006880)={0x0, 0x0, &(0x7f0000006840)={&(0x7f00000068c0)={{0x14}, [@NFT_MSG_DELSET={0x14, 0xb, 0xa, 0x201, 0x0, 0x0, {0x5}}], {0x14}}, 0x3c}}, 0x0) 07:24:29 executing program 1: r0 = socket$inet6(0xa, 0x805, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) getsockopt$bt_hci(r0, 0x84, 0x81, &(0x7f0000000080)=""/4096, &(0x7f0000000000)=0x1000) 07:24:29 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') sendmsg$FOU_CMD_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000003c0)={0x14, r1, 0xffffffffffffffff}, 0x14}}, 0x0) 07:24:29 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, 0x0, &(0x7f0000000100)) 07:24:29 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') sendmsg$FOU_CMD_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000003c0)={0x14, r1, 0xffffffffffffffff}, 0x14}}, 0x0) 07:24:29 executing program 1: r0 = socket$inet6(0xa, 0x805, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) getsockopt$bt_hci(r0, 0x84, 0x81, &(0x7f0000000080)=""/4096, &(0x7f0000000000)=0x1000) 07:24:29 executing program 2: r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) recvmmsg(r0, &(0x7f000000ab00)=[{{0x0, 0x0, &(0x7f0000003b40)=[{&(0x7f0000000980)=""/56, 0x38}, {&(0x7f00000009c0)=""/4096, 0x1000}, {&(0x7f00000019c0)=""/75, 0x4b}, {&(0x7f0000001b40)=""/4096, 0x1000}, {&(0x7f0000002b40)=""/4096, 0x1000}], 0x5}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) 07:24:29 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') sendmsg$FOU_CMD_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000003c0)={0x14, r1, 0xffffffffffffffff}, 0x14}}, 0x0) 07:24:29 executing program 1: r0 = socket$inet6(0xa, 0x805, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) getsockopt$bt_hci(r0, 0x84, 0x81, &(0x7f0000000080)=""/4096, &(0x7f0000000000)=0x1000) 07:24:29 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, 0x0, &(0x7f0000000100)) 07:24:29 executing program 2: r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) recvmmsg(r0, &(0x7f000000ab00)=[{{0x0, 0x0, &(0x7f0000003b40)=[{&(0x7f0000000980)=""/56, 0x38}, {&(0x7f00000009c0)=""/4096, 0x1000}, {&(0x7f00000019c0)=""/75, 0x4b}, {&(0x7f0000001b40)=""/4096, 0x1000}, {&(0x7f0000002b40)=""/4096, 0x1000}], 0x5}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) 07:24:29 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, 0x0, &(0x7f0000000100)) 07:24:29 executing program 2: r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) recvmmsg(r0, &(0x7f000000ab00)=[{{0x0, 0x0, &(0x7f0000003b40)=[{&(0x7f0000000980)=""/56, 0x38}, {&(0x7f00000009c0)=""/4096, 0x1000}, {&(0x7f00000019c0)=""/75, 0x4b}, {&(0x7f0000001b40)=""/4096, 0x1000}, {&(0x7f0000002b40)=""/4096, 0x1000}], 0x5}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) [ 387.914638][ T9918] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 07:24:29 executing program 1: r0 = socket$inet6(0xa, 0x805, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) getsockopt$bt_hci(r0, 0x84, 0x81, &(0x7f0000000080)=""/4096, &(0x7f0000000000)=0x1000) 07:24:30 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000003e40)={0x17, 0x0, 0x75, 0x1}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r0, 0x0}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r0, 0x0, &(0x7f0000000140), 0x2}, 0x20) 07:24:30 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=@bridge_delvlan={0x24, 0x71, 0x6bc6711ac5763745, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@BRIDGE_VLANDB_ENTRY={0xc, 0x1, 0x0, 0x1, @BRIDGE_VLANDB_ENTRY_INFO={0x8, 0x1, {0x10}}}]}, 0x24}}, 0x0) 07:24:30 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, 0x0, &(0x7f0000000100)) 07:24:30 executing program 0: syz_mount_image$hfs(&(0x7f0000000500)='hfs\x00', &(0x7f0000000540)='./file0\x00', 0x0, 0x0, &(0x7f0000000680), 0x0, &(0x7f00000006c0)={[{@gid={'gid', 0x3d, 0xffffffffffffffff}}]}) 07:24:30 executing program 1: mq_timedsend(0xffffffffffffffff, 0x0, 0x0, 0xfffffffe, 0x0) 07:24:30 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x1c, 0x3, 0x8, 0x5, 0x0, 0x0, {}, [@CTA_TIMEOUT_L3PROTO={0x6}]}, 0x1c}}, 0x0) 07:24:30 executing program 2: sendmsg$TIPC_NL_NET_GET(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000040)=ANY=[@ANYBLOB="50020000", @ANYRES16=0x0, @ANYBLOB="000000000000000000000e000000640104801300010062726f616463617374"], 0x3}}, 0x0) r0 = socket(0x400000000010, 0x3, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000080)="157794785f7502fbba0a915b95773897ece6c39473a51db4b8f68eae97c318daab904e44c16c2b5498195a744de7a5eccb364d185d990272d0ac6713c923f13e06fc034c16860fdd9c4d46cb7856db4a04b39b71c3bbe0314098", 0x5a) write(r0, &(0x7f0000000040)="3a03000019002551075c0165ff0ffc02802000030011000500e1000c040009101a020900", 0x33a) [ 388.527605][T11098] hfs: invalid gid -1 [ 388.562459][T11098] hfs: unable to parse mount options 07:24:30 executing program 1: mq_timedsend(0xffffffffffffffff, 0x0, 0x0, 0xfffffffe, 0x0) 07:24:30 executing program 3: r0 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) unlink(&(0x7f0000000000)='./bus\x00') ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) [ 388.593403][T11104] netlink: 254 bytes leftover after parsing attributes in process `syz-executor.2'. [ 388.644265][ T9917] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 388.876153][T11098] hfs: invalid gid -1 [ 388.908440][T11098] hfs: unable to parse mount options 07:24:30 executing program 2: sendmsg$TIPC_NL_NET_GET(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000040)=ANY=[@ANYBLOB="50020000", @ANYRES16=0x0, @ANYBLOB="000000000000000000000e000000640104801300010062726f616463617374"], 0x3}}, 0x0) r0 = socket(0x400000000010, 0x3, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000080)="157794785f7502fbba0a915b95773897ece6c39473a51db4b8f68eae97c318daab904e44c16c2b5498195a744de7a5eccb364d185d990272d0ac6713c923f13e06fc034c16860fdd9c4d46cb7856db4a04b39b71c3bbe0314098", 0x5a) write(r0, &(0x7f0000000040)="3a03000019002551075c0165ff0ffc02802000030011000500e1000c040009101a020900", 0x33a) 07:24:30 executing program 1: mq_timedsend(0xffffffffffffffff, 0x0, 0x0, 0xfffffffe, 0x0) [ 388.969759][ T9918] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 389.017117][T11117] netlink: 254 bytes leftover after parsing attributes in process `syz-executor.2'. 07:24:31 executing program 2: sendmsg$TIPC_NL_NET_GET(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000040)=ANY=[@ANYBLOB="50020000", @ANYRES16=0x0, @ANYBLOB="000000000000000000000e000000640104801300010062726f616463617374"], 0x3}}, 0x0) r0 = socket(0x400000000010, 0x3, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000080)="157794785f7502fbba0a915b95773897ece6c39473a51db4b8f68eae97c318daab904e44c16c2b5498195a744de7a5eccb364d185d990272d0ac6713c923f13e06fc034c16860fdd9c4d46cb7856db4a04b39b71c3bbe0314098", 0x5a) write(r0, &(0x7f0000000040)="3a03000019002551075c0165ff0ffc02802000030011000500e1000c040009101a020900", 0x33a) 07:24:31 executing program 3: r0 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) unlink(&(0x7f0000000000)='./bus\x00') ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) 07:24:31 executing program 1: mq_timedsend(0xffffffffffffffff, 0x0, 0x0, 0xfffffffe, 0x0) 07:24:31 executing program 0: syz_mount_image$hfs(&(0x7f0000000500)='hfs\x00', &(0x7f0000000540)='./file0\x00', 0x0, 0x0, &(0x7f0000000680), 0x0, &(0x7f00000006c0)={[{@gid={'gid', 0x3d, 0xffffffffffffffff}}]}) [ 389.297295][T11131] netlink: 254 bytes leftover after parsing attributes in process `syz-executor.2'. [ 389.319367][T11133] hfs: invalid gid -1 07:24:31 executing program 3: r0 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) unlink(&(0x7f0000000000)='./bus\x00') ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) [ 389.377661][T11133] hfs: unable to parse mount options 07:24:31 executing program 1: r0 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) unlink(&(0x7f0000000000)='./bus\x00') ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) 07:24:31 executing program 2: sendmsg$TIPC_NL_NET_GET(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000040)=ANY=[@ANYBLOB="50020000", @ANYRES16=0x0, @ANYBLOB="000000000000000000000e000000640104801300010062726f616463617374"], 0x3}}, 0x0) r0 = socket(0x400000000010, 0x3, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000080)="157794785f7502fbba0a915b95773897ece6c39473a51db4b8f68eae97c318daab904e44c16c2b5498195a744de7a5eccb364d185d990272d0ac6713c923f13e06fc034c16860fdd9c4d46cb7856db4a04b39b71c3bbe0314098", 0x5a) write(r0, &(0x7f0000000040)="3a03000019002551075c0165ff0ffc02802000030011000500e1000c040009101a020900", 0x33a) 07:24:31 executing program 3: r0 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) unlink(&(0x7f0000000000)='./bus\x00') ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) 07:24:31 executing program 1: r0 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) unlink(&(0x7f0000000000)='./bus\x00') ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) [ 389.480718][T11143] netlink: 254 bytes leftover after parsing attributes in process `syz-executor.2'. 07:24:31 executing program 1: r0 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) unlink(&(0x7f0000000000)='./bus\x00') ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) 07:24:31 executing program 0: syz_mount_image$hfs(&(0x7f0000000500)='hfs\x00', &(0x7f0000000540)='./file0\x00', 0x0, 0x0, &(0x7f0000000680), 0x0, &(0x7f00000006c0)={[{@gid={'gid', 0x3d, 0xffffffffffffffff}}]}) 07:24:31 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000000)=0x5, 0x4) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x14e22, 0x0, @ipv4}, 0x1c) listen(r1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0x5, 0x4) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x14e22, 0x0, @ipv4}, 0x1c) listen(r0, 0x0) [ 389.628363][T11155] hfs: invalid gid -1 07:24:31 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r1, 0x0) fsopen(0x0, 0x0) [ 389.667024][T11155] hfs: unable to parse mount options 07:24:31 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r1, 0x0) fsopen(0x0, 0x0) 07:24:31 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r1, 0x0) fsopen(0x0, 0x0) 07:24:31 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000000)=0x5, 0x4) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x14e22, 0x0, @ipv4}, 0x1c) listen(r1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0x5, 0x4) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x14e22, 0x0, @ipv4}, 0x1c) listen(r0, 0x0) 07:24:31 executing program 0: syz_mount_image$hfs(&(0x7f0000000500)='hfs\x00', &(0x7f0000000540)='./file0\x00', 0x0, 0x0, &(0x7f0000000680), 0x0, &(0x7f00000006c0)={[{@gid={'gid', 0x3d, 0xffffffffffffffff}}]}) 07:24:31 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r1, 0x0) fsopen(0x0, 0x0) 07:24:31 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000000)=0x5, 0x4) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x14e22, 0x0, @ipv4}, 0x1c) listen(r1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0x5, 0x4) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x14e22, 0x0, @ipv4}, 0x1c) listen(r0, 0x0) 07:24:31 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r1, 0x0) fsopen(0x0, 0x0) 07:24:31 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000000)=0x5, 0x4) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x14e22, 0x0, @ipv4}, 0x1c) listen(r1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0x5, 0x4) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x14e22, 0x0, @ipv4}, 0x1c) listen(r0, 0x0) 07:24:31 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r1, 0x0) fsopen(0x0, 0x0) 07:24:31 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r1, 0x0) fsopen(0x0, 0x0) [ 389.997785][ T39] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 390.047062][T11187] hfs: invalid gid -1 [ 390.065448][T11187] hfs: unable to parse mount options 07:24:32 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=@newlink={0x5c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xebb}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xe, 0xa}}, @IFLA_VLAN_EGRESS_QOS={0x4}]}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x5c}}, 0x0) 07:24:32 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x3, 0x3, &(0x7f0000000040)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x9, 0x77}}, &(0x7f0000000080)='GPL\x00', 0x4, 0x99, &(0x7f0000000340)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 07:24:32 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0xd, 0x4, &(0x7f0000000240)=@framed={{}, [@alu={0x2, 0x0, 0x7, 0x61}]}, &(0x7f0000000000)='GPL\x00', 0x5, 0x3e2, &(0x7f00001a7f05)=""/251}, 0x34) 07:24:32 executing program 2: r0 = getpgrp(0x0) r1 = pidfd_open(r0, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000040)) 07:24:32 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f00000000c0)) ioctl$PPPIOCGUNIT(r0, 0x80047456, &(0x7f0000000000)) 07:24:32 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000000)=0x2000003, 0x4) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f00000000c0)=0x7, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x4e1e, 0x0, @ipv4={[], [], @local}}, 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000080), 0x4) 07:24:32 executing program 0: r0 = socket(0xa, 0x3, 0x3) sendmmsg$unix(r0, &(0x7f0000004dc0)=[{&(0x7f0000000000)=@abs, 0x6e, 0x0}], 0x1, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 07:24:32 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000000)=0x2000003, 0x4) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f00000000c0)=0x7, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x4e1e, 0x0, @ipv4={[], [], @local}}, 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000080), 0x4) [ 391.045225][ T39] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 07:24:33 executing program 0: r0 = socket(0xa, 0x3, 0x3) sendmmsg$unix(r0, &(0x7f0000004dc0)=[{&(0x7f0000000000)=@abs, 0x6e, 0x0}], 0x1, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 07:24:33 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000000)=0x2000003, 0x4) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f00000000c0)=0x7, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x4e1e, 0x0, @ipv4={[], [], @local}}, 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000080), 0x4) 07:24:33 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000000)=0x2000003, 0x4) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f00000000c0)=0x7, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x4e1e, 0x0, @ipv4={[], [], @local}}, 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000080), 0x4) 07:24:33 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=@newlink={0x5c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xebb}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xe, 0xa}}, @IFLA_VLAN_EGRESS_QOS={0x4}]}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x5c}}, 0x0) 07:24:33 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f00000000c0)) ioctl$PPPIOCGUNIT(r0, 0x80047456, &(0x7f0000000000)) 07:24:33 executing program 0: r0 = socket(0xa, 0x3, 0x3) sendmmsg$unix(r0, &(0x7f0000004dc0)=[{&(0x7f0000000000)=@abs, 0x6e, 0x0}], 0x1, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 07:24:33 executing program 0: r0 = socket(0xa, 0x3, 0x3) sendmmsg$unix(r0, &(0x7f0000004dc0)=[{&(0x7f0000000000)=@abs, 0x6e, 0x0}], 0x1, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 07:24:33 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f00000000c0)) ioctl$PPPIOCGUNIT(r0, 0x80047456, &(0x7f0000000000)) 07:24:33 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=@newlink={0x5c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xebb}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xe, 0xa}}, @IFLA_VLAN_EGRESS_QOS={0x4}]}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x5c}}, 0x0) 07:24:33 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f00000000c0)) ioctl$PPPIOCGUNIT(r0, 0x80047456, &(0x7f0000000000)) 07:24:33 executing program 0: kexec_load(0x0, 0x10, &(0x7f00000005c0)=[{0x0, 0x0, 0x0, 0x3e0000}], 0x0) 07:24:33 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f00000000c0)) ioctl$PPPIOCGUNIT(r0, 0x80047456, &(0x7f0000000000)) 07:24:33 executing program 0: kexec_load(0x0, 0x10, &(0x7f00000005c0)=[{0x0, 0x0, 0x0, 0x3e0000}], 0x0) [ 391.676866][ T9917] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 07:24:33 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f00000000c0)) ioctl$PPPIOCGUNIT(r0, 0x80047456, &(0x7f0000000000)) 07:24:33 executing program 0: kexec_load(0x0, 0x10, &(0x7f00000005c0)=[{0x0, 0x0, 0x0, 0x3e0000}], 0x0) 07:24:33 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=@newlink={0x5c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xebb}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xe, 0xa}}, @IFLA_VLAN_EGRESS_QOS={0x4}]}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x5c}}, 0x0) 07:24:33 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f00000000c0)) ioctl$PPPIOCGUNIT(r0, 0x80047456, &(0x7f0000000000)) 07:24:33 executing program 0: kexec_load(0x0, 0x10, &(0x7f00000005c0)=[{0x0, 0x0, 0x0, 0x3e0000}], 0x0) 07:24:34 executing program 1: r0 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_int(r0, 0x1f00000000000000, 0xcc, 0x0, 0x0) [ 392.081860][ T39] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 07:24:34 executing program 0: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/bus/input/devices\x00', 0x0, 0x0) epoll_create1(0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='fdinfo/4\x00') read$FUSE(r0, 0x0, 0x0) 07:24:34 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000073, 0x68001) ioctl$USBDEVFS_DISCONNECT_CLAIM(r0, 0x802c550a, 0x0) 07:24:34 executing program 2: syz_mount_image$gfs2(0x0, &(0x7f0000000440)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$bpf(0x800c00, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='bpf\x00', 0x0, 0x0) syz_mount_image$gfs2(&(0x7f0000000200)='gfs2\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0x0, &(0x7f0000001740), 0x40000, &(0x7f00000017c0)) 07:24:34 executing program 0: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/bus/input/devices\x00', 0x0, 0x0) epoll_create1(0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='fdinfo/4\x00') read$FUSE(r0, 0x0, 0x0) 07:24:34 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0xff000000, 0x65}, [@ldst={0x7, 0x1, 0x0, 0xa0c91}]}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0xb579, &(0x7f000000cf3d)=""/195}, 0x48) 07:24:34 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000073, 0x68001) ioctl$USBDEVFS_DISCONNECT_CLAIM(r0, 0x802c550a, 0x0) 07:24:34 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000073, 0x68001) ioctl$USBDEVFS_DISCONNECT_CLAIM(r0, 0x802c550a, 0x0) 07:24:34 executing program 0: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/bus/input/devices\x00', 0x0, 0x0) epoll_create1(0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='fdinfo/4\x00') read$FUSE(r0, 0x0, 0x0) [ 392.712847][ T2903] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 07:24:34 executing program 2: syz_mount_image$gfs2(0x0, &(0x7f0000000440)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$bpf(0x800c00, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='bpf\x00', 0x0, 0x0) syz_mount_image$gfs2(&(0x7f0000000200)='gfs2\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0x0, &(0x7f0000001740), 0x40000, &(0x7f00000017c0)) 07:24:34 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000073, 0x68001) ioctl$USBDEVFS_DISCONNECT_CLAIM(r0, 0x802c550a, 0x0) 07:24:34 executing program 0: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/bus/input/devices\x00', 0x0, 0x0) epoll_create1(0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='fdinfo/4\x00') read$FUSE(r0, 0x0, 0x0) [ 393.114194][ T2903] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 07:24:35 executing program 2: syz_mount_image$gfs2(0x0, &(0x7f0000000440)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$bpf(0x800c00, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='bpf\x00', 0x0, 0x0) syz_mount_image$gfs2(&(0x7f0000000200)='gfs2\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0x0, &(0x7f0000001740), 0x40000, &(0x7f00000017c0)) 07:24:35 executing program 0: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x3, 0x0, 0x0) 07:24:35 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', {0x7, 0x0, @remote}}) write$tun(r0, &(0x7f0000000240)={@void, @val={0x3, 0x0, 0x0, 0x0, 0x2d}, @mpls={[], @ipv4=@icmp={{0x5, 0x4, 0x0, 0x0, 0x6c, 0x0, 0x0, 0x0, 0x88, 0x0, @dev, @remote}, @timestamp={0xd, 0x0, 0x0, 0x0, 0x3}}}}, 0x100c) 07:24:35 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0xff000000, 0x65}, [@ldst={0x7, 0x1, 0x0, 0xa0c91}]}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0xb579, &(0x7f000000cf3d)=""/195}, 0x48) 07:24:35 executing program 2: syz_mount_image$gfs2(0x0, &(0x7f0000000440)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$bpf(0x800c00, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='bpf\x00', 0x0, 0x0) syz_mount_image$gfs2(&(0x7f0000000200)='gfs2\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0x0, &(0x7f0000001740), 0x40000, &(0x7f00000017c0)) 07:24:35 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000400)=@newqdisc={0x3c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb, 0x1, 'taprio\x00'}, {0xc, 0x2, [@TCA_TAPRIO_ATTR_FLAGS={0x8, 0xa, 0x8}]}}]}, 0x3c}}, 0x0) 07:24:35 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0xff000000, 0x65}, [@ldst={0x7, 0x1, 0x0, 0xa0c91}]}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0xb579, &(0x7f000000cf3d)=""/195}, 0x48) 07:24:35 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0xff000000, 0x65}, [@ldst={0x7, 0x1, 0x0, 0xa0c91}]}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0xb579, &(0x7f000000cf3d)=""/195}, 0x48) 07:24:35 executing program 2: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) read$FUSE(r0, &(0x7f0000000340)={0x2020}, 0x2020) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) 07:24:35 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x6b, &(0x7f0000000100), 0x10) [ 393.997281][ T3126] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 07:24:36 executing program 3: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @multicast1}, 0x2}}, 0x2e) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000440)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_GET(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000000c0)={0x28, r3, 0x1, 0x0, 0x0, {0x6}, [@L2TP_ATTR_IFNAME={0x14}]}, 0x28}}, 0x0) 07:24:36 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x6b, &(0x7f0000000100), 0x10) 07:24:36 executing program 2: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) read$FUSE(r0, &(0x7f0000000340)={0x2020}, 0x2020) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) 07:24:36 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x6b, &(0x7f0000000100), 0x10) [ 394.163357][ T2903] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 07:24:36 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', {0x7, 0x0, @remote}}) write$tun(r0, &(0x7f0000000240)={@void, @val={0x3, 0x0, 0x0, 0x0, 0x2d}, @mpls={[], @ipv4=@icmp={{0x5, 0x4, 0x0, 0x0, 0x6c, 0x0, 0x0, 0x0, 0x88, 0x0, @dev, @remote}, @timestamp={0xd, 0x0, 0x0, 0x0, 0x3}}}}, 0x100c) 07:24:36 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x6b, &(0x7f0000000100), 0x10) 07:24:36 executing program 2: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) read$FUSE(r0, &(0x7f0000000340)={0x2020}, 0x2020) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) 07:24:36 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', {0x7, 0x0, @remote}}) write$tun(r0, &(0x7f0000000240)={@void, @val={0x3, 0x0, 0x0, 0x0, 0x2d}, @mpls={[], @ipv4=@icmp={{0x5, 0x4, 0x0, 0x0, 0x6c, 0x0, 0x0, 0x0, 0x88, 0x0, @dev, @remote}, @timestamp={0xd, 0x0, 0x0, 0x0, 0x3}}}}, 0x100c) 07:24:36 executing program 3: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @multicast1}, 0x2}}, 0x2e) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000440)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_GET(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000000c0)={0x28, r3, 0x1, 0x0, 0x0, {0x6}, [@L2TP_ATTR_IFNAME={0x14}]}, 0x28}}, 0x0) 07:24:36 executing program 2: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) read$FUSE(r0, &(0x7f0000000340)={0x2020}, 0x2020) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) 07:24:36 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', {0x7, 0x0, @remote}}) write$tun(r0, &(0x7f0000000240)={@void, @val={0x3, 0x0, 0x0, 0x0, 0x2d}, @mpls={[], @ipv4=@icmp={{0x5, 0x4, 0x0, 0x0, 0x6c, 0x0, 0x0, 0x0, 0x88, 0x0, @dev, @remote}, @timestamp={0xd, 0x0, 0x0, 0x0, 0x3}}}}, 0x100c) 07:24:36 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', {0x7, 0x0, @remote}}) write$tun(r0, &(0x7f0000000240)={@void, @val={0x3, 0x0, 0x0, 0x0, 0x2d}, @mpls={[], @ipv4=@icmp={{0x5, 0x4, 0x0, 0x0, 0x6c, 0x0, 0x0, 0x0, 0x88, 0x0, @dev, @remote}, @timestamp={0xd, 0x0, 0x0, 0x0, 0x3}}}}, 0x100c) 07:24:36 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', {0x7, 0x0, @remote}}) write$tun(r0, &(0x7f0000000240)={@void, @val={0x3, 0x0, 0x0, 0x0, 0x2d}, @mpls={[], @ipv4=@icmp={{0x5, 0x4, 0x0, 0x0, 0x6c, 0x0, 0x0, 0x0, 0x88, 0x0, @dev, @remote}, @timestamp={0xd, 0x0, 0x0, 0x0, 0x3}}}}, 0x100c) 07:24:36 executing program 3: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @multicast1}, 0x2}}, 0x2e) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000440)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_GET(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000000c0)={0x28, r3, 0x1, 0x0, 0x0, {0x6}, [@L2TP_ATTR_IFNAME={0x14}]}, 0x28}}, 0x0) 07:24:36 executing program 3: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @multicast1}, 0x2}}, 0x2e) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000440)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_GET(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000000c0)={0x28, r3, 0x1, 0x0, 0x0, {0x6}, [@L2TP_ATTR_IFNAME={0x14}]}, 0x28}}, 0x0) 07:24:36 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', {0x7, 0x0, @remote}}) write$tun(r0, &(0x7f0000000240)={@void, @val={0x3, 0x0, 0x0, 0x0, 0x2d}, @mpls={[], @ipv4=@icmp={{0x5, 0x4, 0x0, 0x0, 0x6c, 0x0, 0x0, 0x0, 0x88, 0x0, @dev, @remote}, @timestamp={0xd, 0x0, 0x0, 0x0, 0x3}}}}, 0x100c) 07:24:36 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', {0x7, 0x0, @remote}}) write$tun(r0, &(0x7f0000000240)={@void, @val={0x3, 0x0, 0x0, 0x0, 0x2d}, @mpls={[], @ipv4=@icmp={{0x5, 0x4, 0x0, 0x0, 0x6c, 0x0, 0x0, 0x0, 0x88, 0x0, @dev, @remote}, @timestamp={0xd, 0x0, 0x0, 0x0, 0x3}}}}, 0x100c) 07:24:36 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = epoll_create(0x2000007) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)={0x50002015}) 07:24:36 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000080)=@raw={'raw\x00', 0x3c1, 0x3, 0x3a0, 0x0, 0x0, 0x200, 0x1a0, 0x0, 0x2d0, 0x2e8, 0x2e8, 0x2d0, 0x2e8, 0x3, 0x0, {[{{@ipv6={@remote, @private1, [], [], 'bridge_slave_0\x00', 'bridge_slave_0\x00'}, 0x0, 0x138, 0x1a0, 0x0, {}, [@common=@unspec=@statistic={{0x38, 'statistic\x00'}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'syzkaller1\x00', {0x0, 0x0, 0x4, 0x0, 0x0, 0xf75c, 0xa6}}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x11, 0x0, 0x0, 0x0, 'syz1\x00', 'syz0\x00'}}}, {{@ipv6={@ipv4={[], [], @remote}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'veth0_to_team\x00', 'netdevsim0\x00'}, 0x0, 0xd0, 0x130, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x400) 07:24:36 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', {0x7, 0x0, @remote}}) write$tun(r0, &(0x7f0000000240)={@void, @val={0x3, 0x0, 0x0, 0x0, 0x2d}, @mpls={[], @ipv4=@icmp={{0x5, 0x4, 0x0, 0x0, 0x6c, 0x0, 0x0, 0x0, 0x88, 0x0, @dev, @remote}, @timestamp={0xd, 0x0, 0x0, 0x0, 0x3}}}}, 0x100c) 07:24:37 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000080)=@raw={'raw\x00', 0x3c1, 0x3, 0x3a0, 0x0, 0x0, 0x200, 0x1a0, 0x0, 0x2d0, 0x2e8, 0x2e8, 0x2d0, 0x2e8, 0x3, 0x0, {[{{@ipv6={@remote, @private1, [], [], 'bridge_slave_0\x00', 'bridge_slave_0\x00'}, 0x0, 0x138, 0x1a0, 0x0, {}, [@common=@unspec=@statistic={{0x38, 'statistic\x00'}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'syzkaller1\x00', {0x0, 0x0, 0x4, 0x0, 0x0, 0xf75c, 0xa6}}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x11, 0x0, 0x0, 0x0, 'syz1\x00', 'syz0\x00'}}}, {{@ipv6={@ipv4={[], [], @remote}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'veth0_to_team\x00', 'netdevsim0\x00'}, 0x0, 0xd0, 0x130, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x400) 07:24:37 executing program 1: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) close(r0) 07:24:37 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000080)=@raw={'raw\x00', 0x3c1, 0x3, 0x3a0, 0x0, 0x0, 0x200, 0x1a0, 0x0, 0x2d0, 0x2e8, 0x2e8, 0x2d0, 0x2e8, 0x3, 0x0, {[{{@ipv6={@remote, @private1, [], [], 'bridge_slave_0\x00', 'bridge_slave_0\x00'}, 0x0, 0x138, 0x1a0, 0x0, {}, [@common=@unspec=@statistic={{0x38, 'statistic\x00'}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'syzkaller1\x00', {0x0, 0x0, 0x4, 0x0, 0x0, 0xf75c, 0xa6}}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x11, 0x0, 0x0, 0x0, 'syz1\x00', 'syz0\x00'}}}, {{@ipv6={@ipv4={[], [], @remote}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'veth0_to_team\x00', 'netdevsim0\x00'}, 0x0, 0xd0, 0x130, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x400) [ 395.203618][ T2903] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 07:24:37 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000080)=@raw={'raw\x00', 0x3c1, 0x3, 0x3a0, 0x0, 0x0, 0x200, 0x1a0, 0x0, 0x2d0, 0x2e8, 0x2e8, 0x2d0, 0x2e8, 0x3, 0x0, {[{{@ipv6={@remote, @private1, [], [], 'bridge_slave_0\x00', 'bridge_slave_0\x00'}, 0x0, 0x138, 0x1a0, 0x0, {}, [@common=@unspec=@statistic={{0x38, 'statistic\x00'}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'syzkaller1\x00', {0x0, 0x0, 0x4, 0x0, 0x0, 0xf75c, 0xa6}}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x11, 0x0, 0x0, 0x0, 'syz1\x00', 'syz0\x00'}}}, {{@ipv6={@ipv4={[], [], @remote}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'veth0_to_team\x00', 'netdevsim0\x00'}, 0x0, 0xd0, 0x130, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x400) 07:24:37 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000003c0)=@can_delroute={0x24, 0x19, 0x1, 0x0, 0x0, {}, [@CGW_SRC_IF={0x8}, @CGW_DST_IF={0x8}]}, 0x24}}, 0x0) 07:24:37 executing program 3: capset(&(0x7f00000002c0)={0x20080522}, &(0x7f0000000300)) prctl$PR_CAPBSET_DROP(0x18, 0x0) 07:24:37 executing program 1: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) close(r0) 07:24:37 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', {0x7, 0x0, @remote}}) write$tun(r0, &(0x7f0000000240)={@void, @val={0x3, 0x0, 0x0, 0x0, 0x2d}, @mpls={[], @ipv4=@icmp={{0x5, 0x4, 0x0, 0x0, 0x6c, 0x0, 0x0, 0x0, 0x88, 0x0, @dev, @remote}, @timestamp={0xd, 0x0, 0x0, 0x0, 0x3}}}}, 0x100c) 07:24:37 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) ioctl$sock_proto_private(r0, 0x0, 0x0) 07:24:37 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x54, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x10, 0x3, 'hash:ip,mac\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8, 0x12, 0x1, 0x0, 0xf5ffffff}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x54}}, 0x0) 07:24:37 executing program 1: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) close(r0) 07:24:37 executing program 3: syz_mount_image$ntfs(&(0x7f0000000000)='ntfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000001380), 0x0, &(0x7f0000001400)=ANY=[@ANYBLOB='dmask=']) 07:24:37 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) ioctl$sock_proto_private(r0, 0x0, 0x0) [ 395.625367][T11464] ntfs: (device loop3): parse_options(): The dmask option requires an argument. 07:24:37 executing program 1: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) close(r0) 07:24:37 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) ioctl$sock_proto_private(r0, 0x0, 0x0) [ 395.734740][T11464] ntfs: (device loop3): parse_options(): The dmask option requires an argument. 07:24:37 executing program 2: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) ioctl$SIOCAX25ADDUID(r0, 0x89e1, &(0x7f0000000080)={0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}) 07:24:37 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) ioctl$sock_proto_private(r0, 0x0, 0x0) [ 395.849912][ T9955] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 07:24:37 executing program 3: syz_mount_image$ntfs(&(0x7f0000000000)='ntfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000001380), 0x0, &(0x7f0000001400)=ANY=[@ANYBLOB='dmask=']) 07:24:37 executing program 2: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) ioctl$SIOCAX25ADDUID(r0, 0x89e1, &(0x7f0000000080)={0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}) 07:24:37 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000340)=[{}]}, 0x8) [ 395.949074][T11484] ntfs: (device loop3): parse_options(): The dmask option requires an argument. 07:24:37 executing program 1: r0 = syz_open_dev$vcsa(&(0x7f0000000180)='/dev/vcsa#\x00', 0x1, 0x2041) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000002c0)={0x30000000, 0x18, 0xfa00, {0x0, 0x0}}, 0x8011) 07:24:37 executing program 2: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) ioctl$SIOCAX25ADDUID(r0, 0x89e1, &(0x7f0000000080)={0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}) 07:24:37 executing program 0: socketpair(0x1e, 0x4, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) read$alg(r1, &(0x7f0000000100)=""/48, 0x2) sendmsg$alg(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000140)="b3", 0x1}], 0x1}, 0x0) 07:24:37 executing program 1: r0 = syz_open_dev$vcsa(&(0x7f0000000180)='/dev/vcsa#\x00', 0x1, 0x2041) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000002c0)={0x30000000, 0x18, 0xfa00, {0x0, 0x0}}, 0x8011) 07:24:38 executing program 3: syz_mount_image$ntfs(&(0x7f0000000000)='ntfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000001380), 0x0, &(0x7f0000001400)=ANY=[@ANYBLOB='dmask=']) 07:24:38 executing program 2: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) ioctl$SIOCAX25ADDUID(r0, 0x89e1, &(0x7f0000000080)={0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}) 07:24:38 executing program 0: socketpair(0x1e, 0x4, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) read$alg(r1, &(0x7f0000000100)=""/48, 0x2) sendmsg$alg(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000140)="b3", 0x1}], 0x1}, 0x0) [ 396.136790][T11507] ntfs: (device loop3): parse_options(): The dmask option requires an argument. 07:24:38 executing program 2: socketpair(0x1e, 0x4, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) read$alg(r1, &(0x7f0000000100)=""/48, 0x2) sendmsg$alg(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000140)="b3", 0x1}], 0x1}, 0x0) 07:24:38 executing program 1: r0 = syz_open_dev$vcsa(&(0x7f0000000180)='/dev/vcsa#\x00', 0x1, 0x2041) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000002c0)={0x30000000, 0x18, 0xfa00, {0x0, 0x0}}, 0x8011) 07:24:38 executing program 3: syz_mount_image$ntfs(&(0x7f0000000000)='ntfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000001380), 0x0, &(0x7f0000001400)=ANY=[@ANYBLOB='dmask=']) 07:24:38 executing program 0: socketpair(0x1e, 0x4, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) read$alg(r1, &(0x7f0000000100)=""/48, 0x2) sendmsg$alg(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000140)="b3", 0x1}], 0x1}, 0x0) [ 396.269932][ T39] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 07:24:38 executing program 0: socketpair(0x1e, 0x4, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) read$alg(r1, &(0x7f0000000100)=""/48, 0x2) sendmsg$alg(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000140)="b3", 0x1}], 0x1}, 0x0) 07:24:38 executing program 2: socketpair(0x1e, 0x4, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) read$alg(r1, &(0x7f0000000100)=""/48, 0x2) sendmsg$alg(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000140)="b3", 0x1}], 0x1}, 0x0) [ 396.389746][T11529] ntfs: (device loop3): parse_options(): The dmask option requires an argument. 07:24:38 executing program 1: r0 = syz_open_dev$vcsa(&(0x7f0000000180)='/dev/vcsa#\x00', 0x1, 0x2041) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000002c0)={0x30000000, 0x18, 0xfa00, {0x0, 0x0}}, 0x8011) 07:24:38 executing program 2: socketpair(0x1e, 0x4, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) read$alg(r1, &(0x7f0000000100)=""/48, 0x2) sendmsg$alg(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000140)="b3", 0x1}], 0x1}, 0x0) 07:24:38 executing program 3: socketpair(0x1e, 0x4, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) read$alg(r1, &(0x7f0000000100)=""/48, 0x2) sendmsg$alg(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000140)="b3", 0x1}], 0x1}, 0x0) 07:24:38 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$inet6(r1, &(0x7f000000d200)=[{{0x0, 0x0, &(0x7f00000013c0)=[{&(0x7f00000003c0)="d0a1037ea771ccd5b4bcc2c11da967dc28fd671b9a148c113001726bb150ec49", 0x20}], 0x1}}, {{0x0, 0x0, &(0x7f0000001b00)=[{&(0x7f0000001680)="1f", 0x1}, {&(0x7f0000001740)="fe", 0x1}], 0x2}}], 0x2, 0x0) 07:24:38 executing program 2: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0xc0684608, 0x0) 07:24:38 executing program 3: socketpair(0x1e, 0x4, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) read$alg(r1, &(0x7f0000000100)=""/48, 0x2) sendmsg$alg(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000140)="b3", 0x1}], 0x1}, 0x0) 07:24:38 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$inet6(r1, &(0x7f000000d200)=[{{0x0, 0x0, &(0x7f00000013c0)=[{&(0x7f00000003c0)="d0a1037ea771ccd5b4bcc2c11da967dc28fd671b9a148c113001726bb150ec49", 0x20}], 0x1}}, {{0x0, 0x0, &(0x7f0000001b00)=[{&(0x7f0000001680)="1f", 0x1}, {&(0x7f0000001740)="fe", 0x1}], 0x2}}], 0x2, 0x0) 07:24:38 executing program 1: r0 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r0, &(0x7f0000000000)=@in6={0x21, 0x0, 0x2, 0xfffffffffffffe70, {0xa, 0x0, 0x0, @remote}}, 0x24) 07:24:38 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$inet6(r1, &(0x7f000000d200)=[{{0x0, 0x0, &(0x7f00000013c0)=[{&(0x7f00000003c0)="d0a1037ea771ccd5b4bcc2c11da967dc28fd671b9a148c113001726bb150ec49", 0x20}], 0x1}}, {{0x0, 0x0, &(0x7f0000001b00)=[{&(0x7f0000001680)="1f", 0x1}, {&(0x7f0000001740)="fe", 0x1}], 0x2}}], 0x2, 0x0) 07:24:38 executing program 1: syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) 07:24:38 executing program 2: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0xc0684608, 0x0) 07:24:38 executing program 3: socketpair(0x1e, 0x4, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) read$alg(r1, &(0x7f0000000100)=""/48, 0x2) sendmsg$alg(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000140)="b3", 0x1}], 0x1}, 0x0) 07:24:38 executing program 2: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0xc0684608, 0x0) 07:24:38 executing program 1: syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) 07:24:38 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$inet6(r1, &(0x7f000000d200)=[{{0x0, 0x0, &(0x7f00000013c0)=[{&(0x7f00000003c0)="d0a1037ea771ccd5b4bcc2c11da967dc28fd671b9a148c113001726bb150ec49", 0x20}], 0x1}}, {{0x0, 0x0, &(0x7f0000001b00)=[{&(0x7f0000001680)="1f", 0x1}, {&(0x7f0000001740)="fe", 0x1}], 0x2}}], 0x2, 0x0) 07:24:38 executing program 2: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0xc0684608, 0x0) 07:24:38 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'veth0_to_bond\x00', &(0x7f0000000000)=@ethtool_link_settings={0xa}}) 07:24:38 executing program 3: r0 = add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000240)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$read(0xb, r0, 0xfffffffffffffffe, 0x0) keyctl$invalidate(0x15, r0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='rdma.current\x00', 0x275a, 0x0) ioctl$TIOCSPGRP(0xffffffffffffffff, 0x5410, &(0x7f0000000000)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x2000000000000, 0x40, 0x0, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(0xffffffffffffffff, 0x8983, 0x0) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) sendto$inet(r1, &(0x7f0000000240)='\b', 0x1, 0x4004001, 0x0, 0x0) recvfrom$inet(r1, &(0x7f0000000280)=""/10, 0xa, 0x40010103, 0x0, 0x0) 07:24:38 executing program 1: syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) 07:24:39 executing program 2: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xf9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1b, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 07:24:39 executing program 1: syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) 07:24:39 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'veth0_to_bond\x00', &(0x7f0000000000)=@ethtool_link_settings={0xa}}) 07:24:39 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'veth0_to_bond\x00', &(0x7f0000000000)=@ethtool_link_settings={0xa}}) [ 397.189659][ T42] audit: type=1400 audit(1598513079.119:65): avc: denied { open } for pid=11600 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=perf_event permissive=1 [ 397.314660][T11592] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 397.394613][T11592] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 07:24:39 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000700)='devlink\x00') sendmsg$DEVLINK_CMD_GET(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000440)={0x14, r1, 0xc91add0bf88807dd, 0x0, 0x0, {0x2e}}, 0x14}}, 0x0) [ 397.424481][ T42] audit: type=1400 audit(1598513079.119:66): avc: denied { kernel } for pid=11600 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=perf_event permissive=1 [ 397.459881][T11592] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 397.592363][ T42] audit: type=1400 audit(1598513079.119:67): avc: denied { confidentiality } for pid=11600 comm="syz-executor.2" lockdown_reason="unsafe use of perf" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=lockdown permissive=1 [ 397.677209][T11592] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 397.862662][ T42] audit: type=1400 audit(1598513079.379:68): avc: denied { cpu } for pid=11600 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=perf_event permissive=1 [ 397.963918][T11602] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 398.164539][T11602] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 398.224627][T11592] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 07:24:40 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000700)='devlink\x00') sendmsg$DEVLINK_CMD_GET(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000440)={0x14, r1, 0xc91add0bf88807dd, 0x0, 0x0, {0x2e}}, 0x14}}, 0x0) 07:24:40 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'veth0_to_bond\x00', &(0x7f0000000000)=@ethtool_link_settings={0xa}}) 07:24:40 executing program 3: r0 = add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000240)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$read(0xb, r0, 0xfffffffffffffffe, 0x0) keyctl$invalidate(0x15, r0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='rdma.current\x00', 0x275a, 0x0) ioctl$TIOCSPGRP(0xffffffffffffffff, 0x5410, &(0x7f0000000000)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x2000000000000, 0x40, 0x0, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(0xffffffffffffffff, 0x8983, 0x0) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) sendto$inet(r1, &(0x7f0000000240)='\b', 0x1, 0x4004001, 0x0, 0x0) recvfrom$inet(r1, &(0x7f0000000280)=""/10, 0xa, 0x40010103, 0x0, 0x0) 07:24:40 executing program 2: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xf9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1b, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) [ 398.402400][ T2903] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 07:24:40 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000700)='devlink\x00') sendmsg$DEVLINK_CMD_GET(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000440)={0x14, r1, 0xc91add0bf88807dd, 0x0, 0x0, {0x2e}}, 0x14}}, 0x0) [ 398.461442][ T2903] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 07:24:40 executing program 0: syz_io_uring_setup(0x0, &(0x7f00000001c0)={0x0, 0x0, 0x3ecc52ccd01c0146}, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000000), &(0x7f0000000100)) 07:24:40 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000700)='devlink\x00') sendmsg$DEVLINK_CMD_GET(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000440)={0x14, r1, 0xc91add0bf88807dd, 0x0, 0x0, {0x2e}}, 0x14}}, 0x0) [ 398.543683][ C3] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 07:24:40 executing program 0: syz_io_uring_setup(0x0, &(0x7f00000001c0)={0x0, 0x0, 0x3ecc52ccd01c0146}, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000000), &(0x7f0000000100)) 07:24:40 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x0, 0x0) read$proc_mixer(r0, 0x0, 0x0) 07:24:40 executing program 2: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xf9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1b, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 07:24:40 executing program 0: syz_io_uring_setup(0x0, &(0x7f00000001c0)={0x0, 0x0, 0x3ecc52ccd01c0146}, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000000), &(0x7f0000000100)) 07:24:40 executing program 3: r0 = add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000240)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$read(0xb, r0, 0xfffffffffffffffe, 0x0) keyctl$invalidate(0x15, r0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='rdma.current\x00', 0x275a, 0x0) ioctl$TIOCSPGRP(0xffffffffffffffff, 0x5410, &(0x7f0000000000)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x2000000000000, 0x40, 0x0, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(0xffffffffffffffff, 0x8983, 0x0) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) sendto$inet(r1, &(0x7f0000000240)='\b', 0x1, 0x4004001, 0x0, 0x0) recvfrom$inet(r1, &(0x7f0000000280)=""/10, 0xa, 0x40010103, 0x0, 0x0) 07:24:40 executing program 1: ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0185647, &(0x7f0000000100)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, 0x0}) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=@newlink={0x44, 0x10, 0x403, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r2}]}, 0x44}}, 0x0) 07:24:40 executing program 0: syz_io_uring_setup(0x0, &(0x7f00000001c0)={0x0, 0x0, 0x3ecc52ccd01c0146}, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000000), &(0x7f0000000100)) 07:24:40 executing program 3: r0 = add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000240)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$read(0xb, r0, 0xfffffffffffffffe, 0x0) keyctl$invalidate(0x15, r0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='rdma.current\x00', 0x275a, 0x0) ioctl$TIOCSPGRP(0xffffffffffffffff, 0x5410, &(0x7f0000000000)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x2000000000000, 0x40, 0x0, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(0xffffffffffffffff, 0x8983, 0x0) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) sendto$inet(r1, &(0x7f0000000240)='\b', 0x1, 0x4004001, 0x0, 0x0) recvfrom$inet(r1, &(0x7f0000000280)=""/10, 0xa, 0x40010103, 0x0, 0x0) 07:24:40 executing program 2: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xf9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1b, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 07:24:40 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x19, 0x12, 0x0, 0x1, @erspan={{0xb, 0x1, 'erspan\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ENCAP_TYPE={0x47}]}}}]}, 0x40}}, 0x0) [ 398.898014][T11663] 8021q: VLANs not supported on lo [ 398.924057][T11669] 8021q: VLANs not supported on lo [ 398.947474][T11667] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 398.981525][T11667] netlink: 9 bytes leftover after parsing attributes in process `syz-executor.0'. 07:24:40 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0xd, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x14}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x4c], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) [ 399.020633][T11667] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 399.056430][T11667] netlink: 9 bytes leftover after parsing attributes in process `syz-executor.0'. 07:24:41 executing program 0: io_setup(0x3, &(0x7f00000001c0)=0x0) r1 = socket(0x23, 0x805, 0x0) io_submit(r0, 0x1, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) 07:24:41 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x1, 0x0, &(0x7f0000000100)) 07:24:41 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x1, 0x0, &(0x7f0000000100)) 07:24:41 executing program 1: open(&(0x7f0000000680)='./bus\x00', 0x0, 0x0) get_mempolicy(&(0x7f0000000000), 0x0, 0x0, &(0x7f0000211000/0x12000)=nil, 0x4) 07:24:41 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0xd}, 0x2c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r1, r0) 07:24:41 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000400)=@newqdisc={0x58, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x28, 0x2, {{}, [@TCA_NETEM_RATE64={0xc, 0x8, 0x3f11cae043ad4a55}]}}}]}, 0x58}}, 0x0) 07:24:41 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x1, 0x0, &(0x7f0000000100)) 07:24:41 executing program 2: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) ioctl$SOUND_MIXER_READ_DEVMASK(r0, 0x80086301, &(0x7f0000000080)) 07:24:41 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000040)={0xffffffffa0018000, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x1, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}]}, 0x50}}, 0x0) 07:24:41 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x1, 0x0, &(0x7f0000000100)) 07:24:41 executing program 2: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) ioctl$SOUND_MIXER_READ_DEVMASK(r0, 0x80086301, &(0x7f0000000080)) 07:24:41 executing program 3: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000200)='./file0\x00') symlink(&(0x7f0000000140)='..', &(0x7f00000000c0)='./file0\x00') umount2(&(0x7f00000001c0)='../file0\x00', 0x2) link(&(0x7f0000000480)='./file0/file0\x00', &(0x7f0000000000)='./file0/file1\x00') 07:24:41 executing program 2: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) ioctl$SOUND_MIXER_READ_DEVMASK(r0, 0x80086301, &(0x7f0000000080)) 07:24:41 executing program 1: r0 = socket$inet6(0x10, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000180)='batadv\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f00000002c0)={'batadv_slave_0\x00', 0x0}) sendmsg$BATADV_CMD_SET_HARDIF(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000000)={0x2c, r2, 0x201, 0x0, 0x0, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r4}, @BATADV_ATTR_ELP_INTERVAL={0x8}]}, 0x2c}}, 0x0) 07:24:41 executing program 2: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) ioctl$SOUND_MIXER_READ_DEVMASK(r0, 0x80086301, &(0x7f0000000080)) 07:24:41 executing program 1: r0 = socket$inet6(0x10, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000180)='batadv\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f00000002c0)={'batadv_slave_0\x00', 0x0}) sendmsg$BATADV_CMD_SET_HARDIF(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000000)={0x2c, r2, 0x201, 0x0, 0x0, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r4}, @BATADV_ATTR_ELP_INTERVAL={0x8}]}, 0x2c}}, 0x0) 07:24:41 executing program 0: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000200)='./file0\x00') symlink(&(0x7f0000000140)='..', &(0x7f00000000c0)='./file0\x00') umount2(&(0x7f00000001c0)='../file0\x00', 0x2) link(&(0x7f0000000480)='./file0/file0\x00', &(0x7f0000000000)='./file0/file1\x00') 07:24:41 executing program 3: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000200)='./file0\x00') symlink(&(0x7f0000000140)='..', &(0x7f00000000c0)='./file0\x00') umount2(&(0x7f00000001c0)='../file0\x00', 0x2) link(&(0x7f0000000480)='./file0/file0\x00', &(0x7f0000000000)='./file0/file1\x00') 07:24:41 executing program 2: r0 = socket$inet6(0x10, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000180)='batadv\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f00000002c0)={'batadv_slave_0\x00', 0x0}) sendmsg$BATADV_CMD_SET_HARDIF(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000000)={0x2c, r2, 0x201, 0x0, 0x0, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r4}, @BATADV_ATTR_ELP_INTERVAL={0x8}]}, 0x2c}}, 0x0) 07:24:41 executing program 1: r0 = socket$inet6(0x10, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000180)='batadv\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f00000002c0)={'batadv_slave_0\x00', 0x0}) sendmsg$BATADV_CMD_SET_HARDIF(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000000)={0x2c, r2, 0x201, 0x0, 0x0, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r4}, @BATADV_ATTR_ELP_INTERVAL={0x8}]}, 0x2c}}, 0x0) 07:24:41 executing program 2: r0 = socket$inet6(0x10, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000180)='batadv\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f00000002c0)={'batadv_slave_0\x00', 0x0}) sendmsg$BATADV_CMD_SET_HARDIF(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000000)={0x2c, r2, 0x201, 0x0, 0x0, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r4}, @BATADV_ATTR_ELP_INTERVAL={0x8}]}, 0x2c}}, 0x0) 07:24:41 executing program 0: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000200)='./file0\x00') symlink(&(0x7f0000000140)='..', &(0x7f00000000c0)='./file0\x00') umount2(&(0x7f00000001c0)='../file0\x00', 0x2) link(&(0x7f0000000480)='./file0/file0\x00', &(0x7f0000000000)='./file0/file1\x00') 07:24:41 executing program 1: r0 = socket$inet6(0x10, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000180)='batadv\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f00000002c0)={'batadv_slave_0\x00', 0x0}) sendmsg$BATADV_CMD_SET_HARDIF(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000000)={0x2c, r2, 0x201, 0x0, 0x0, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r4}, @BATADV_ATTR_ELP_INTERVAL={0x8}]}, 0x2c}}, 0x0) 07:24:41 executing program 2: r0 = socket$inet6(0x10, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000180)='batadv\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f00000002c0)={'batadv_slave_0\x00', 0x0}) sendmsg$BATADV_CMD_SET_HARDIF(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000000)={0x2c, r2, 0x201, 0x0, 0x0, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r4}, @BATADV_ATTR_ELP_INTERVAL={0x8}]}, 0x2c}}, 0x0) 07:24:41 executing program 3: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000200)='./file0\x00') symlink(&(0x7f0000000140)='..', &(0x7f00000000c0)='./file0\x00') umount2(&(0x7f00000001c0)='../file0\x00', 0x2) link(&(0x7f0000000480)='./file0/file0\x00', &(0x7f0000000000)='./file0/file1\x00') 07:24:41 executing program 0: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000200)='./file0\x00') symlink(&(0x7f0000000140)='..', &(0x7f00000000c0)='./file0\x00') umount2(&(0x7f00000001c0)='../file0\x00', 0x2) link(&(0x7f0000000480)='./file0/file0\x00', &(0x7f0000000000)='./file0/file1\x00') 07:24:41 executing program 3: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000200)='./file0\x00') symlink(&(0x7f0000000140)='..', &(0x7f00000000c0)='./file0\x00') umount2(&(0x7f00000001c0)='../file0\x00', 0x2) link(&(0x7f0000000480)='./file0/file0\x00', &(0x7f0000000000)='./file0/file1\x00') 07:24:41 executing program 1: pidfd_send_signal(0xffffffffffffffff, 0x0, 0x0, 0x1f000000) 07:24:41 executing program 1: r0 = syz_open_dev$sndpcmp(&(0x7f0000000100)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_INFO(r0, 0x81204101, &(0x7f0000000000)) 07:24:41 executing program 2: openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x0, 0x0) r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0xd, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 07:24:41 executing program 2: openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x0, 0x0) r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0xd, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 07:24:41 executing program 1: r0 = syz_open_dev$sndpcmp(&(0x7f0000000100)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_INFO(r0, 0x81204101, &(0x7f0000000000)) 07:24:41 executing program 2: openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x0, 0x0) r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0xd, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 07:24:41 executing program 0: r0 = socket(0x100000000011, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890c, &(0x7f0000000080)={0x0, {0x2, 0x0, @dev}, {0x2, 0x0, @empty}, {0x2, 0x0, @broadcast}}) 07:24:41 executing program 1: r0 = syz_open_dev$sndpcmp(&(0x7f0000000100)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_INFO(r0, 0x81204101, &(0x7f0000000000)) 07:24:41 executing program 3: getitimer(0x70dcc99aaaf04d8f, 0x0) 07:24:42 executing program 2: openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x0, 0x0) r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0xd, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 07:24:42 executing program 1: r0 = syz_open_dev$sndpcmp(&(0x7f0000000100)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_INFO(r0, 0x81204101, &(0x7f0000000000)) 07:24:42 executing program 0: r0 = socket(0x100000000011, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890c, &(0x7f0000000080)={0x0, {0x2, 0x0, @dev}, {0x2, 0x0, @empty}, {0x2, 0x0, @broadcast}}) 07:24:42 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000003c0)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x14, r1, 0x1ad, 0x0, 0x0, {0x11}}, 0x14}}, 0x0) 07:24:42 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000003c0)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x14, r1, 0x1ad, 0x0, 0x0, {0x11}}, 0x14}}, 0x0) 07:24:42 executing program 1: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, 0x0) 07:24:42 executing program 2: mmap(&(0x7f0000016000/0x2000)=nil, 0x2000, 0x0, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, &(0x7f0000000000)=0x9, 0x8, 0x0) 07:24:42 executing program 2: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000080)={0x0, 0x0}) r2 = getpgid(r1) syz_open_procfs(r2, 0x0) [ 400.319761][T11802] overlayfs: missing 'lowerdir' 07:24:42 executing program 0: r0 = socket(0x100000000011, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890c, &(0x7f0000000080)={0x0, {0x2, 0x0, @dev}, {0x2, 0x0, @empty}, {0x2, 0x0, @broadcast}}) 07:24:42 executing program 2: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000080)={0x0, 0x0}) r2 = getpgid(r1) syz_open_procfs(r2, 0x0) 07:24:42 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000003c0)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x14, r1, 0x1ad, 0x0, 0x0, {0x11}}, 0x14}}, 0x0) [ 400.515854][T11802] overlayfs: missing 'lowerdir' 07:24:42 executing program 0: r0 = socket(0x100000000011, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890c, &(0x7f0000000080)={0x0, {0x2, 0x0, @dev}, {0x2, 0x0, @empty}, {0x2, 0x0, @broadcast}}) 07:24:42 executing program 2: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000080)={0x0, 0x0}) r2 = getpgid(r1) syz_open_procfs(r2, 0x0) 07:24:42 executing program 1: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000080)={0x0, 0x0}) r2 = getpgid(r1) syz_open_procfs(r2, 0x0) 07:24:42 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000003c0)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x14, r1, 0x1ad, 0x0, 0x0, {0x11}}, 0x14}}, 0x0) 07:24:42 executing program 1: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000080)={0x0, 0x0}) r2 = getpgid(r1) syz_open_procfs(r2, 0x0) 07:24:42 executing program 2: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000080)={0x0, 0x0}) r2 = getpgid(r1) syz_open_procfs(r2, 0x0) 07:24:42 executing program 0: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000080)={0x0, 0x0}) r2 = getpgid(r1) syz_open_procfs(r2, 0x0) 07:24:42 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c000000100085060002b4aa9bf211d328000000", @ANYRES32=r3, @ANYBLOB="fe2f0000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5000000010001fff000000000008000000000000", @ANYRES32=0x0, @ANYBLOB="00f9ffffffffffff27001200090001007665746800000000180002001400f5a287690000", @ANYRES32, @ANYBLOB="200002000010000008000a00", @ANYRES32=r3], 0x50}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f00000002c0)={0x0, 0x500, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r3}}, 0x20}}, 0x0) 07:24:42 executing program 1: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000080)={0x0, 0x0}) r2 = getpgid(r1) syz_open_procfs(r2, 0x0) [ 400.859630][T11844] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 07:24:42 executing program 0: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000080)={0x0, 0x0}) r2 = getpgid(r1) syz_open_procfs(r2, 0x0) 07:24:42 executing program 2: mknod$loop(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) mount(&(0x7f0000000080)=@filename='\x00', &(0x7f0000000180)='./file0\x00', &(0x7f00000000c0)='squashfs\x00', 0x0, 0x0) 07:24:42 executing program 0: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000080)={0x0, 0x0}) r2 = getpgid(r1) syz_open_procfs(r2, 0x0) [ 401.004397][T11853] : Can't open blockdev 07:24:43 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(r0, 0x405c5503, &(0x7f00000001c0)={0x0, 0x0, {}, {0x0, 0x0, 0x0, {}, {}, @cond}}) 07:24:43 executing program 2: r0 = syz_open_dev$sndpcmc(&(0x7f00000003c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS_OLD(r0, 0xc1004111, &(0x7f00000002c0)={0x0, [0xffffffff, 0x4, 0x5]}) [ 401.177605][T11844] device bond1 entered promiscuous mode 07:24:43 executing program 2: r0 = syz_open_dev$sndpcmc(&(0x7f00000003c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS_OLD(r0, 0xc1004111, &(0x7f00000002c0)={0x0, [0xffffffff, 0x4, 0x5]}) [ 401.242734][T11852] netlink: 23 bytes leftover after parsing attributes in process `syz-executor.3'. [ 401.425068][T11852] device veth3 entered promiscuous mode [ 401.512936][T11852] bond1: (slave veth3): Enslaving as an active interface with an up link [ 401.617475][T11854] bond1 (unregistering): (slave veth3): Releasing backup interface [ 401.684623][ T0] NOHZ: local_softirq_pending 08 [ 401.778431][T11854] bond1 (unregistering): Released all slaves [ 401.854399][T11844] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 402.057693][T11852] netlink: 23 bytes leftover after parsing attributes in process `syz-executor.3'. [ 402.191899][T11852] device veth5 entered promiscuous mode 07:24:44 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0xc, &(0x7f0000000640)=0x4, 0x4) sendmsg$netlink(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000003ac0)=[{&(0x7f0000002300)={0x1c, 0x16, 0x111, 0x0, 0x0, "", [@nested={0xc, 0x0, 0x0, 0x0, [@typed={0x8, 0x0, 0x0, 0x0, @ipv4}]}]}, 0x1c}], 0x1}, 0x0) 07:24:44 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x1f) ioctl$sock_inet6_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f00000003c0)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, r3}) 07:24:44 executing program 2: r0 = syz_open_dev$sndpcmc(&(0x7f00000003c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS_OLD(r0, 0xc1004111, &(0x7f00000002c0)={0x0, [0xffffffff, 0x4, 0x5]}) 07:24:44 executing program 2: r0 = syz_open_dev$sndpcmc(&(0x7f00000003c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS_OLD(r0, 0xc1004111, &(0x7f00000002c0)={0x0, [0xffffffff, 0x4, 0x5]}) [ 402.413135][T11877] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 07:24:44 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c000000100085060002b4aa9bf211d328000000", @ANYRES32=r3, @ANYBLOB="fe2f0000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5000000010001fff000000000008000000000000", @ANYRES32=0x0, @ANYBLOB="00f9ffffffffffff27001200090001007665746800000000180002001400f5a287690000", @ANYRES32, @ANYBLOB="200002000010000008000a00", @ANYRES32=r3], 0x50}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f00000002c0)={0x0, 0x500, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r3}}, 0x20}}, 0x0) [ 402.514334][T11884] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 402.559373][ T2903] net_ratelimit: 21 callbacks suppressed 07:24:44 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0xc, &(0x7f0000000640)=0x4, 0x4) sendmsg$netlink(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000003ac0)=[{&(0x7f0000002300)={0x1c, 0x16, 0x111, 0x0, 0x0, "", [@nested={0xc, 0x0, 0x0, 0x0, [@typed={0x8, 0x0, 0x0, 0x0, @ipv4}]}]}, 0x1c}], 0x1}, 0x0) [ 402.559588][ T2903] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 402.735644][T11883] device bond1 entered promiscuous mode 07:24:44 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c000000100085060002b4aa9bf211d328000000", @ANYRES32=r3, @ANYBLOB="fe2f0000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5000000010001fff000000000008000000000000", @ANYRES32=0x0, @ANYBLOB="00f9ffffffffffff27001200090001007665746800000000180002001400f5a287690000", @ANYRES32, @ANYBLOB="200002000010000008000a00", @ANYRES32=r3], 0x50}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f00000002c0)={0x0, 0x500, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r3}}, 0x20}}, 0x0) 07:24:44 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0xc, &(0x7f0000000640)=0x4, 0x4) sendmsg$netlink(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000003ac0)=[{&(0x7f0000002300)={0x1c, 0x16, 0x111, 0x0, 0x0, "", [@nested={0xc, 0x0, 0x0, 0x0, [@typed={0x8, 0x0, 0x0, 0x0, @ipv4}]}]}, 0x1c}], 0x1}, 0x0) [ 402.859606][T11892] device veth5 entered promiscuous mode [ 402.927850][T11892] bond1: (slave veth5): Enslaving as an active interface with an up link 07:24:44 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x1f) ioctl$sock_inet6_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f00000003c0)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, r3}) [ 403.073378][T11894] bond1 (unregistering): (slave veth5): Releasing backup interface [ 403.255653][T11894] bond1 (unregistering): Released all slaves [ 403.347809][T11897] device bond1 entered promiscuous mode 07:24:45 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0xc, &(0x7f0000000640)=0x4, 0x4) sendmsg$netlink(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000003ac0)=[{&(0x7f0000002300)={0x1c, 0x16, 0x111, 0x0, 0x0, "", [@nested={0xc, 0x0, 0x0, 0x0, [@typed={0x8, 0x0, 0x0, 0x0, @ipv4}]}]}, 0x1c}], 0x1}, 0x0) [ 403.456811][T11901] device veth3 entered promiscuous mode [ 403.517136][T11901] bond1: (slave veth3): Enslaving as an active interface with an up link [ 403.592101][ T39] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 403.679936][T10801] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 403.768227][T11902] bond1 (unregistering): (slave veth3): Releasing backup interface [ 403.908748][T11902] bond1 (unregistering): Released all slaves 07:24:45 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x1f) ioctl$sock_inet6_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f00000003c0)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, r3}) [ 403.992295][T11908] __nla_validate_parse: 6 callbacks suppressed 07:24:46 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c000000100085060002b4aa9bf211d328000000", @ANYRES32=r3, @ANYBLOB="fe2f0000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5000000010001fff000000000008000000000000", @ANYRES32=0x0, @ANYBLOB="00f9ffffffffffff27001200090001007665746800000000180002001400f5a287690000", @ANYRES32, @ANYBLOB="200002000010000008000a00", @ANYRES32=r3], 0x50}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f00000002c0)={0x0, 0x500, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r3}}, 0x20}}, 0x0) [ 403.992359][T11908] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 404.150308][T11915] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 07:24:46 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x1f) ioctl$sock_inet6_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f00000003c0)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, r3}) [ 404.425173][T11915] device bond1 entered promiscuous mode 07:24:46 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c000000100085060002b4aa9bf211d328000000", @ANYRES32=r3, @ANYBLOB="fe2f0000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5000000010001fff000000000008000000000000", @ANYRES32=0x0, @ANYBLOB="00f9ffffffffffff27001200090001007665746800000000180002001400f5a287690000", @ANYRES32, @ANYBLOB="200002000010000008000a00", @ANYRES32=r3], 0x50}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f00000002c0)={0x0, 0x500, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r3}}, 0x20}}, 0x0) [ 404.494373][T11916] netlink: 23 bytes leftover after parsing attributes in process `syz-executor.3'. [ 404.593288][T11916] device veth7 entered promiscuous mode [ 404.635485][ T39] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 404.668377][T11916] bond1: (slave veth7): Enslaving as an active interface with an up link 07:24:46 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c000000100085060002b4aa9bf211d328000000", @ANYRES32=r3, @ANYBLOB="fe2f0000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5000000010001fff000000000008000000000000", @ANYRES32=0x0, @ANYBLOB="00f9ffffffffffff27001200090001007665746800000000180002001400f5a287690000", @ANYRES32, @ANYBLOB="200002000010000008000a00", @ANYRES32=r3], 0x50}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f00000002c0)={0x0, 0x500, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r3}}, 0x20}}, 0x0) [ 404.938785][T11917] bond1 (unregistering): (slave veth7): Releasing backup interface [ 405.032335][ T9917] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 405.220432][T11917] bond1 (unregistering): Released all slaves 07:24:47 executing program 1: r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000080)={0xff}) [ 405.292933][T11924] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 07:24:47 executing program 1: ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000040)={'\x00', 0x1132}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x400c00) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40305829, &(0x7f0000000040)) [ 405.396400][T11925] netlink: 23 bytes leftover after parsing attributes in process `syz-executor.0'. [ 405.555766][T11925] device veth3 entered promiscuous mode [ 405.662127][T11928] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 405.672721][ T9918] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 405.769347][T11930] netlink: 23 bytes leftover after parsing attributes in process `syz-executor.2'. [ 405.996847][T11930] device veth5 entered promiscuous mode 07:24:48 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c000000100085060002b4aa9bf211d328000000", @ANYRES32=r3, @ANYBLOB="fe2f0000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5000000010001fff000000000008000000000000", @ANYRES32=0x0, @ANYBLOB="00f9ffffffffffff27001200090001007665746800000000180002001400f5a287690000", @ANYRES32, @ANYBLOB="200002000010000008000a00", @ANYRES32=r3], 0x50}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f00000002c0)={0x0, 0x500, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r3}}, 0x20}}, 0x0) 07:24:48 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c000000100085060002b4aa9bf211d328000000", @ANYRES32=r3, @ANYBLOB="fe2f0000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5000000010001fff000000000008000000000000", @ANYRES32=0x0, @ANYBLOB="00f9ffffffffffff27001200090001007665746800000000180002001400f5a287690000", @ANYRES32, @ANYBLOB="200002000010000008000a00", @ANYRES32=r3], 0x50}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f00000002c0)={0x0, 0x500, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r3}}, 0x20}}, 0x0) 07:24:48 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c000000100085060002b4aa9bf211d328000000", @ANYRES32=r3, @ANYBLOB="fe2f0000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5000000010001fff000000000008000000000000", @ANYRES32=0x0, @ANYBLOB="00f9ffffffffffff27001200090001007665746800000000180002001400f5a287690000", @ANYRES32, @ANYBLOB="200002000010000008000a00", @ANYRES32=r3], 0x50}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f00000002c0)={0x0, 0x500, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r3}}, 0x20}}, 0x0) [ 406.454924][T11949] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 07:24:48 executing program 1: ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000040)={'\x00', 0x1132}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x400c00) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40305829, &(0x7f0000000040)) [ 406.643680][T11949] device bond1 entered promiscuous mode [ 406.717765][T11948] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 406.724551][ T9918] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 406.885317][T11948] device bond1 entered promiscuous mode [ 406.976054][T11952] netlink: 23 bytes leftover after parsing attributes in process `syz-executor.0'. 07:24:49 executing program 1: ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000040)={'\x00', 0x1132}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x400c00) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40305829, &(0x7f0000000040)) [ 407.090689][T11952] device veth3 entered promiscuous mode [ 407.186410][T11952] bond1: (slave veth3): Enslaving as an active interface with an up link [ 407.315636][T11954] bond1 (unregistering): (slave veth3): Releasing backup interface [ 407.442216][ T3126] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 07:24:49 executing program 1: ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000040)={'\x00', 0x1132}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x400c00) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40305829, &(0x7f0000000040)) [ 407.578492][T11954] bond1 (unregistering): Released all slaves [ 407.707488][T11953] device veth9 entered promiscuous mode [ 407.790084][ T39] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 407.796911][T11953] bond1: (slave veth9): Enslaving as an active interface with an up link [ 408.048245][T11960] device veth5 entered promiscuous mode [ 408.088186][ T9955] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 07:24:50 executing program 1: get_mempolicy(0x0, &(0x7f0000000280), 0x80000001, &(0x7f00005ad000/0x1000)=nil, 0x3) [ 408.296241][T11961] bond1 (unregistering): (slave veth9): Releasing backup interface 07:24:50 executing program 1: get_mempolicy(0x0, &(0x7f0000000280), 0x80000001, &(0x7f00005ad000/0x1000)=nil, 0x3) [ 408.444918][T11961] bond1 (unregistering): Released all slaves 07:24:50 executing program 1: get_mempolicy(0x0, &(0x7f0000000280), 0x80000001, &(0x7f00005ad000/0x1000)=nil, 0x3) 07:24:50 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c000000100085060002b4aa9bf211d328000000", @ANYRES32=r3, @ANYBLOB="fe2f0000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5000000010001fff000000000008000000000000", @ANYRES32=0x0, @ANYBLOB="00f9ffffffffffff27001200090001007665746800000000180002001400f5a287690000", @ANYRES32, @ANYBLOB="200002000010000008000a00", @ANYRES32=r3], 0x50}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f00000002c0)={0x0, 0x500, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r3}}, 0x20}}, 0x0) 07:24:50 executing program 1: get_mempolicy(0x0, &(0x7f0000000280), 0x80000001, &(0x7f00005ad000/0x1000)=nil, 0x3) [ 408.728794][T11986] device bond1 entered promiscuous mode 07:24:50 executing program 2: r0 = socket$inet(0x2, 0x80001, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000000540)=[{&(0x7f0000000080)=@in={0x2, 0x0, @loopback}, 0x10, &(0x7f0000000100)=[{&(0x7f00000000c0)="f5", 0x1}], 0x1, &(0x7f0000000380)=[@init={0x14}], 0x14}], 0x1, 0x0) 07:24:50 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x0, 0x0) 07:24:50 executing program 1: r0 = add_key(&(0x7f0000000040)='user\x00', &(0x7f00000011c0)={'syz', 0x3}, &(0x7f00000002c0)="f6", 0x1, 0xfffffffffffffffb) keyctl$search(0xa, r0, &(0x7f0000000000)='user\x00', &(0x7f0000000080)={'syz', 0x1}, 0x0) [ 408.795497][ T9918] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 408.810076][T11991] device veth5 entered promiscuous mode 07:24:50 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x13, &(0x7f0000000dc0)=@raw={'raw\x00', 0x3c1, 0x3, 0x288, 0x0, 0x0, 0x0, 0x128, 0x128, 0x210, 0x210, 0x210, 0x210, 0x210, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x48], 0x0, 0xa8, 0xd0}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@uncond, 0x0, 0xa8, 0xe8}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x2e8) 07:24:51 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) bind$l2tp6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev}, 0x1b) 07:24:51 executing program 1: r0 = add_key(&(0x7f0000000040)='user\x00', &(0x7f00000011c0)={'syz', 0x3}, &(0x7f00000002c0)="f6", 0x1, 0xfffffffffffffffb) keyctl$search(0xa, r0, &(0x7f0000000000)='user\x00', &(0x7f0000000080)={'syz', 0x1}, 0x0) [ 409.284728][T11991] bond1: (slave veth5): Enslaving as an active interface with an up link [ 409.448309][T11986] bond1 (unregistering): (slave veth5): Releasing backup interface [ 409.643928][T11986] bond1 (unregistering): Released all slaves 07:24:51 executing program 1: r0 = add_key(&(0x7f0000000040)='user\x00', &(0x7f00000011c0)={'syz', 0x3}, &(0x7f00000002c0)="f6", 0x1, 0xfffffffffffffffb) keyctl$search(0xa, r0, &(0x7f0000000000)='user\x00', &(0x7f0000000080)={'syz', 0x1}, 0x0) 07:24:51 executing program 3: r0 = add_key(&(0x7f0000000040)='user\x00', &(0x7f00000011c0)={'syz', 0x3}, &(0x7f00000002c0)="f6", 0x1, 0xfffffffffffffffb) keyctl$search(0xa, r0, &(0x7f0000000000)='user\x00', &(0x7f0000000080)={'syz', 0x1}, 0x0) 07:24:51 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) sendmsg$NFNL_MSG_ACCT_NEW(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)=ANY=[@ANYBLOB="2800000000070102000000000000000000000000090001"], 0x1}}, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xffd7) splice(r0, 0x0, r2, 0x0, 0x80000000, 0x0) 07:24:51 executing program 1: r0 = add_key(&(0x7f0000000040)='user\x00', &(0x7f00000011c0)={'syz', 0x3}, &(0x7f00000002c0)="f6", 0x1, 0xfffffffffffffffb) keyctl$search(0xa, r0, &(0x7f0000000000)='user\x00', &(0x7f0000000080)={'syz', 0x1}, 0x0) [ 409.833964][ T9918] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 07:24:51 executing program 3: r0 = add_key(&(0x7f0000000040)='user\x00', &(0x7f00000011c0)={'syz', 0x3}, &(0x7f00000002c0)="f6", 0x1, 0xfffffffffffffffb) keyctl$search(0xa, r0, &(0x7f0000000000)='user\x00', &(0x7f0000000080)={'syz', 0x1}, 0x0) [ 409.994561][T12015] __nla_validate_parse: 5 callbacks suppressed 07:24:52 executing program 3: r0 = add_key(&(0x7f0000000040)='user\x00', &(0x7f00000011c0)={'syz', 0x3}, &(0x7f00000002c0)="f6", 0x1, 0xfffffffffffffffb) keyctl$search(0xa, r0, &(0x7f0000000000)='user\x00', &(0x7f0000000080)={'syz', 0x1}, 0x0) [ 409.994574][T12015] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 07:24:52 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) openat2$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0/file0\x00', &(0x7f0000000140)={0x80041}, 0x18) mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x0) renameat2(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x4) 07:24:52 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x16, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) [ 410.245417][T12015] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 07:24:52 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/tty/drivers\x00', 0x0, 0x0) read$sequencer(r0, &(0x7f00000001c0)=""/4083, 0xff3) read$sequencer(r0, 0x0, 0x0) 07:24:52 executing program 0: r0 = memfd_create(&(0x7f0000000240)='b\n\x00\x00\x00', 0x5) fstatfs(r0, &(0x7f00000002c0)=""/4096) 07:24:52 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) sendmsg$NFNL_MSG_ACCT_NEW(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)=ANY=[@ANYBLOB="2800000000070102000000000000000000000000090001"], 0x1}}, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xffd7) splice(r0, 0x0, r2, 0x0, 0x80000000, 0x0) 07:24:52 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000380)={'team_slave_0\x00', &(0x7f0000000000)=@ethtool_flash={0x46, 0x0, './file0\x00'}}) 07:24:52 executing program 1: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0x4018620d, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000280)={0x8, 0x0, &(0x7f00000001c0)=[@increfs], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000640)={0x8, 0x0, &(0x7f0000000540)=[@release={0x400c630f}], 0x0, 0x0, 0x0}) 07:24:52 executing program 0: r0 = memfd_create(&(0x7f0000000240)='b\n\x00\x00\x00', 0x5) fstatfs(r0, &(0x7f00000002c0)=""/4096) [ 410.839583][T12046] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 410.952030][ T39] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 07:24:52 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000380)={'team_slave_0\x00', &(0x7f0000000000)=@ethtool_flash={0x46, 0x0, './file0\x00'}}) 07:24:53 executing program 0: r0 = memfd_create(&(0x7f0000000240)='b\n\x00\x00\x00', 0x5) fstatfs(r0, &(0x7f00000002c0)=""/4096) 07:24:53 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000380)={'team_slave_0\x00', &(0x7f0000000000)=@ethtool_flash={0x46, 0x0, './file0\x00'}}) 07:24:53 executing program 0: r0 = memfd_create(&(0x7f0000000240)='b\n\x00\x00\x00', 0x5) fstatfs(r0, &(0x7f00000002c0)=""/4096) [ 411.114355][ T9917] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 07:24:53 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) sendmsg$NFNL_MSG_ACCT_NEW(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)=ANY=[@ANYBLOB="2800000000070102000000000000000000000000090001"], 0x1}}, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xffd7) splice(r0, 0x0, r2, 0x0, 0x80000000, 0x0) 07:24:53 executing program 1: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0x4018620d, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000280)={0x8, 0x0, &(0x7f00000001c0)=[@increfs], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000640)={0x8, 0x0, &(0x7f0000000540)=[@release={0x400c630f}], 0x0, 0x0, 0x0}) 07:24:53 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000380)={'team_slave_0\x00', &(0x7f0000000000)=@ethtool_flash={0x46, 0x0, './file0\x00'}}) [ 411.148949][ T42] audit: type=1400 audit(1598513093.079:69): avc: denied { set_context_mgr } for pid=12042 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=binder permissive=1 07:24:53 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0x4018620d, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000280)={0x8, 0x0, &(0x7f00000001c0)=[@increfs], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000640)={0x8, 0x0, &(0x7f0000000540)=[@release={0x400c630f}], 0x0, 0x0, 0x0}) [ 411.236427][T12061] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 07:24:53 executing program 1: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0x4018620d, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000280)={0x8, 0x0, &(0x7f00000001c0)=[@increfs], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000640)={0x8, 0x0, &(0x7f0000000540)=[@release={0x400c630f}], 0x0, 0x0, 0x0}) 07:24:53 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0x4018620d, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000280)={0x8, 0x0, &(0x7f00000001c0)=[@increfs], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000640)={0x8, 0x0, &(0x7f0000000540)=[@release={0x400c630f}], 0x0, 0x0, 0x0}) 07:24:53 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) sendmsg$NFNL_MSG_ACCT_NEW(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)=ANY=[@ANYBLOB="2800000000070102000000000000000000000000090001"], 0x1}}, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xffd7) splice(r0, 0x0, r2, 0x0, 0x80000000, 0x0) 07:24:53 executing program 3: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0x4018620d, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000280)={0x8, 0x0, &(0x7f00000001c0)=[@increfs], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000640)={0x8, 0x0, &(0x7f0000000540)=[@release={0x400c630f}], 0x0, 0x0, 0x0}) 07:24:53 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0x4018620d, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000280)={0x8, 0x0, &(0x7f00000001c0)=[@increfs], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000640)={0x8, 0x0, &(0x7f0000000540)=[@release={0x400c630f}], 0x0, 0x0, 0x0}) 07:24:53 executing program 3: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0x4018620d, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000280)={0x8, 0x0, &(0x7f00000001c0)=[@increfs], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000640)={0x8, 0x0, &(0x7f0000000540)=[@release={0x400c630f}], 0x0, 0x0, 0x0}) [ 411.714312][T12085] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 07:24:53 executing program 1: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0x4018620d, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000280)={0x8, 0x0, &(0x7f00000001c0)=[@increfs], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000640)={0x8, 0x0, &(0x7f0000000540)=[@release={0x400c630f}], 0x0, 0x0, 0x0}) 07:24:53 executing program 3: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0x4018620d, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000280)={0x8, 0x0, &(0x7f00000001c0)=[@increfs], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000640)={0x8, 0x0, &(0x7f0000000540)=[@release={0x400c630f}], 0x0, 0x0, 0x0}) 07:24:53 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0x4018620d, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000280)={0x8, 0x0, &(0x7f00000001c0)=[@increfs], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000640)={0x8, 0x0, &(0x7f0000000540)=[@release={0x400c630f}], 0x0, 0x0, 0x0}) 07:24:53 executing program 2: linkat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0xc00) [ 411.996330][ T9918] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 07:24:54 executing program 2: syz_mount_image$vfat(&(0x7f0000000280)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, &(0x7f00000013c0), 0x0, &(0x7f0000001400)={[{@fat=@fmask={'fmask', 0x3d, 0xc00000000000000}}]}) 07:24:54 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0x4018620d, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000280)={0x8, 0x0, &(0x7f00000001c0)=[@increfs], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000640)={0x8, 0x0, &(0x7f0000000540)=[@release={0x400c630f}], 0x0, 0x0, 0x0}) 07:24:54 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, &(0x7f00000000c0)=0x7, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000469ffc)=0x7fe, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e24}, 0x10) recvmsg(r0, &(0x7f0000edffc8)={0x0, 0x0, 0x0}, 0x40002102) 07:24:54 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0x4018620d, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000280)={0x8, 0x0, &(0x7f00000001c0)=[@increfs], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000640)={0x8, 0x0, &(0x7f0000000540)=[@release={0x400c630f}], 0x0, 0x0, 0x0}) 07:24:54 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/packet\x00') socket$packet(0x11, 0x2, 0x300) read$char_usb(r0, &(0x7f00000000c0)=""/200, 0xc8) [ 412.247799][T12118] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 412.326715][ C1] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 412.448285][T12121] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 07:24:54 executing program 2: syz_open_dev$ndb(&(0x7f0000000100)='/dev/nbd#\x00', 0x0, 0x0) r0 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_CLEAR_SOCK(r0, 0xab04) 07:24:54 executing program 3: bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x11, 0x4, 0x4, 0x3, 0x14, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) 07:24:54 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x5c, 0x2, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x15, 0x3, 'hash:ip,port,net\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x5c}}, 0x0) 07:24:54 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/packet\x00') socket$packet(0x11, 0x2, 0x300) read$char_usb(r0, &(0x7f00000000c0)=""/200, 0xc8) 07:24:54 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x5c, 0x2, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x15, 0x3, 'hash:ip,port,net\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x5c}}, 0x0) 07:24:54 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/packet\x00') socket$packet(0x11, 0x2, 0x300) read$char_usb(r0, &(0x7f00000000c0)=""/200, 0xc8) 07:24:54 executing program 2: syz_open_dev$ndb(&(0x7f0000000100)='/dev/nbd#\x00', 0x0, 0x0) r0 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_CLEAR_SOCK(r0, 0xab04) 07:24:54 executing program 0: syz_open_dev$ndb(&(0x7f0000000100)='/dev/nbd#\x00', 0x0, 0x0) r0 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_CLEAR_SOCK(r0, 0xab04) 07:24:54 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x5c, 0x2, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x15, 0x3, 'hash:ip,port,net\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x5c}}, 0x0) 07:24:55 executing program 2: syz_open_dev$ndb(&(0x7f0000000100)='/dev/nbd#\x00', 0x0, 0x0) r0 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_CLEAR_SOCK(r0, 0xab04) [ 413.043915][ T9918] net_ratelimit: 2 callbacks suppressed 07:24:55 executing program 0: syz_open_dev$ndb(&(0x7f0000000100)='/dev/nbd#\x00', 0x0, 0x0) r0 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_CLEAR_SOCK(r0, 0xab04) 07:24:55 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x5c, 0x2, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x15, 0x3, 'hash:ip,port,net\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x5c}}, 0x0) [ 413.043921][ T9918] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 07:24:55 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/packet\x00') socket$packet(0x11, 0x2, 0x300) read$char_usb(r0, &(0x7f00000000c0)=""/200, 0xc8) 07:24:55 executing program 0: syz_open_dev$ndb(&(0x7f0000000100)='/dev/nbd#\x00', 0x0, 0x0) r0 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_CLEAR_SOCK(r0, 0xab04) 07:24:55 executing program 2: syz_open_dev$ndb(&(0x7f0000000100)='/dev/nbd#\x00', 0x0, 0x0) r0 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_CLEAR_SOCK(r0, 0xab04) 07:24:55 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/packet\x00') socket$packet(0x11, 0x2, 0x300) read$char_usb(r0, &(0x7f00000000c0)=""/200, 0xc8) 07:24:55 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffffe}, 0x48) 07:24:55 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/packet\x00') socket$packet(0x11, 0x2, 0x300) read$char_usb(r0, &(0x7f00000000c0)=""/200, 0xc8) 07:24:55 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0202002b000503d25a80648c63940d0324fc60100002400a000000051a82c137153e670902018003001700d1bd", 0x33fe0}], 0x1}, 0x0) 07:24:55 executing program 2: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000010c0)="240000004f0007031dfffd946fa2830020020a0009000800001d85680c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) 07:24:55 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000240)=ANY=[@ANYBLOB="1c000000070603f31a4352000000fdffffff00000500010006"], 0x1c}}, 0x0) 07:24:55 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/packet\x00') socket$packet(0x11, 0x2, 0x300) read$char_usb(r0, &(0x7f00000000c0)=""/200, 0xc8) 07:24:55 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0202002b000503d25a80648c63940d0324fc60100002400a000000051a82c137153e670902018003001700d1bd", 0x33fe0}], 0x1}, 0x0) 07:24:55 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x3, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x6, 0x0, 0x0, 0x0, 0x61, 0x10, 0x4c}, [@ldst={0x0, 0x0, 0xe009, 0x2}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1}, 0x48) [ 414.074989][ T39] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 07:24:56 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000080)) 07:24:56 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0202002b000503d25a80648c63940d0324fc60100002400a000000051a82c137153e670902018003001700d1bd", 0x33fe0}], 0x1}, 0x0) 07:24:56 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) close(r0) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) socket(0x2, 0x3, 0xff) connect$inet(r1, &(0x7f0000593000)={0x2, 0x0, @remote}, 0x10) io_setup(0x1, &(0x7f0000000100)=0x0) io_submit(r2, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x2, 0x0, 0x0, 0x1000800000000001, 0x0, r0, 0x0, 0x12f}]) 07:24:56 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) sendmmsg(r0, &(0x7f0000004500)=[{{&(0x7f0000000180)=@caif=@dgm={0x25, 0x1a}, 0x80, &(0x7f0000000340)=[{&(0x7f0000000200)="64cd8df341b60958ee695fc806b0c4d13c99eae5970025df955decda84cf4054df557332963bba15", 0x28}], 0x1}}], 0x1, 0x0) [ 414.456694][ T9917] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 07:24:56 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0202002b000503d25a80648c63940d0324fc60100002400a000000051a82c137153e670902018003001700d1bd", 0x33fe0}], 0x1}, 0x0) 07:24:56 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000080)) 07:24:56 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000080)) 07:24:56 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@bridge_setlink={0x24, 0x11, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@IFLA_AF_SPEC={0x4}]}, 0x24}}, 0x0) 07:24:56 executing program 2: sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="769100001400010000be0000000f00000aff0700010000000003"], 0x1}}, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg$OSF_MSG_ADD(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)={0x4bc, 0x0, 0x5, 0x0, 0x0, 0x0, {}, [{{0x254, 0x1, {{}, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', "7ad8b2faa0f5b65615b1d9cfbd38ed30f31c011c2e590446697def491c57407d", "c6ef77f0cccc15fde7d868c1a8b01b8f3333514b82f1b860b86924114cb516fa", [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x81, 0x1}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x200}]}}}, {{0x254, 0x1, {{}, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', "f358f60ecbc3cb869a8e25bdf2daf4ef8cea4eaf07c26d946df7167797dc84a1", "0f6c4a99ce160a6c6da799e45ef8bc0ac7e5ca68931ca84357f5f9a3f43cf361", [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x5f6, 0x8002}]}}}]}, 0x4bc}}, 0x0) sendto$inet6(r0, &(0x7f0000000000)='E', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) 07:24:56 executing program 3: syz_mount_image$gfs2(&(0x7f0000000040)='gfs2\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000380), 0x0, &(0x7f0000002500)={[{@hostdata={'hostdata', 0x3d, '@T\''}}]}) 07:24:56 executing program 0: r0 = creat(&(0x7f0000000200)='./bus\x00', 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$FITRIM(r0, 0xc0185879, 0x0) [ 414.810503][T12227] netlink: 34225 bytes leftover after parsing attributes in process `syz-executor.2'. 07:24:56 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000080)) 07:24:56 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@ipv4_newroute={0x24, 0x18, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, [@RTA_PRIORITY={0x8}]}, 0x24}}, 0x0) [ 414.976160][T12229] gfs2: not a GFS2 filesystem 07:24:56 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f00000000c0)={0x53, 0x0, 0x0, 0x0, @scatter={0x0, 0x200000, 0x0}, &(0x7f0000000080), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ffe, 0x600}) 07:24:57 executing program 2: r0 = socket(0x10, 0x803, 0x0) getsockopt$sock_int(r0, 0x1, 0x27, 0x0, &(0x7f00000002c0)) 07:24:57 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) sendto$inet6(r0, 0x0, 0x0, 0x8001, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @local}, 0x1c) r2 = dup2(r0, r1) write$FUSE_IOCTL(r2, &(0x7f0000000100)={0x20, 0x800, 0x7, {0xfffffffffffffffc, 0x0, 0x0, 0x400001}}, 0x20) [ 415.116352][ T39] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 415.212613][T12229] gfs2: not a GFS2 filesystem 07:24:57 executing program 0: r0 = add_key(&(0x7f0000000080)='cifs.spnego\x00', &(0x7f0000000140)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) keyctl$read(0xb, r0, 0x0, 0x0) [ 415.259283][T12246] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 07:24:57 executing program 3: syz_mount_image$gfs2(&(0x7f0000000040)='gfs2\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000380), 0x0, &(0x7f0000002500)={[{@hostdata={'hostdata', 0x3d, '@T\''}}]}) 07:24:57 executing program 2: r0 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_GATEWAYS(r3, &(0x7f0000000140)={0x0, 0xf0ffffff, &(0x7f00000001c0)={&(0x7f0000000200)={0x1c, r0, 0x711, 0x0, 0x0, {0x7}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r2}]}, 0x1c}}, 0x0) 07:24:57 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) sendto$inet6(r0, 0x0, 0x0, 0x8001, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @local}, 0x1c) r2 = dup2(r0, r1) write$FUSE_IOCTL(r2, &(0x7f0000000100)={0x20, 0x800, 0x7, {0xfffffffffffffffc, 0x0, 0x0, 0x400001}}, 0x20) 07:24:57 executing program 0: r0 = add_key(&(0x7f0000000080)='cifs.spnego\x00', &(0x7f0000000140)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) keyctl$read(0xb, r0, 0x0, 0x0) [ 415.636323][T12259] gfs2: not a GFS2 filesystem 07:24:57 executing program 0: r0 = add_key(&(0x7f0000000080)='cifs.spnego\x00', &(0x7f0000000140)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) keyctl$read(0xb, r0, 0x0, 0x0) 07:24:57 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) sendto$inet6(r0, 0x0, 0x0, 0x8001, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @local}, 0x1c) r2 = dup2(r0, r1) write$FUSE_IOCTL(r2, &(0x7f0000000100)={0x20, 0x800, 0x7, {0xfffffffffffffffc, 0x0, 0x0, 0x400001}}, 0x20) 07:24:57 executing program 2: r0 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_GATEWAYS(r3, &(0x7f0000000140)={0x0, 0xf0ffffff, &(0x7f00000001c0)={&(0x7f0000000200)={0x1c, r0, 0x711, 0x0, 0x0, {0x7}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r2}]}, 0x1c}}, 0x0) 07:24:57 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) sendto$inet6(r0, 0x0, 0x0, 0x8001, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @local}, 0x1c) r2 = dup2(r0, r1) write$FUSE_IOCTL(r2, &(0x7f0000000100)={0x20, 0x800, 0x7, {0xfffffffffffffffc, 0x0, 0x0, 0x400001}}, 0x20) 07:24:57 executing program 3: syz_mount_image$gfs2(&(0x7f0000000040)='gfs2\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000380), 0x0, &(0x7f0000002500)={[{@hostdata={'hostdata', 0x3d, '@T\''}}]}) 07:24:57 executing program 2: r0 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_GATEWAYS(r3, &(0x7f0000000140)={0x0, 0xf0ffffff, &(0x7f00000001c0)={&(0x7f0000000200)={0x1c, r0, 0x711, 0x0, 0x0, {0x7}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r2}]}, 0x1c}}, 0x0) 07:24:57 executing program 0: r0 = add_key(&(0x7f0000000080)='cifs.spnego\x00', &(0x7f0000000140)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) keyctl$read(0xb, r0, 0x0, 0x0) [ 415.876934][T12286] gfs2: not a GFS2 filesystem 07:24:57 executing program 0: r0 = add_key(&(0x7f0000000080)='cifs.spnego\x00', &(0x7f0000000140)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) keyctl$read(0xb, r0, 0x0, 0x0) 07:24:57 executing program 2: r0 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_GATEWAYS(r3, &(0x7f0000000140)={0x0, 0xf0ffffff, &(0x7f00000001c0)={&(0x7f0000000200)={0x1c, r0, 0x711, 0x0, 0x0, {0x7}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r2}]}, 0x1c}}, 0x0) 07:24:57 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) sendto$inet6(r0, 0x0, 0x0, 0x8001, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @local}, 0x1c) r2 = dup2(r0, r1) write$FUSE_IOCTL(r2, &(0x7f0000000100)={0x20, 0x800, 0x7, {0xfffffffffffffffc, 0x0, 0x0, 0x400001}}, 0x20) 07:24:57 executing program 0: r0 = add_key(&(0x7f0000000080)='cifs.spnego\x00', &(0x7f0000000140)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) keyctl$read(0xb, r0, 0x0, 0x0) 07:24:57 executing program 0: r0 = add_key(&(0x7f0000000080)='cifs.spnego\x00', &(0x7f0000000140)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) keyctl$read(0xb, r0, 0x0, 0x0) 07:24:58 executing program 3: syz_mount_image$gfs2(&(0x7f0000000040)='gfs2\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000380), 0x0, &(0x7f0000002500)={[{@hostdata={'hostdata', 0x3d, '@T\''}}]}) 07:24:58 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) read$sequencer(r0, &(0x7f0000000000)=""/225, 0xe1) 07:24:58 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) sendto$inet6(r0, 0x0, 0x0, 0x8001, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @local}, 0x1c) r2 = dup2(r0, r1) write$FUSE_IOCTL(r2, &(0x7f0000000100)={0x20, 0x800, 0x7, {0xfffffffffffffffc, 0x0, 0x0, 0x400001}}, 0x20) 07:24:58 executing program 0: syz_mount_image$ext4(&(0x7f0000000040)='ext2\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000100)=[{&(0x7f0000000000)="25bca274769e620a2734fa0095e0612687ecb86a548802a902340000000000f94d2f98b579a782d270146d0e0206e73ba8c63cd7dcc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000280)={[{@max_dir_size_kb={'max_dir_size_kb'}}]}) [ 416.152494][T12308] gfs2: not a GFS2 filesystem [ 416.153068][ T39] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 416.238927][T12313] EXT4-fs (loop0): mounting ext2 file system using the ext4 subsystem 07:24:58 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) sendto$inet6(r0, 0x0, 0x0, 0x8001, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @local}, 0x1c) r2 = dup2(r0, r1) write$FUSE_IOCTL(r2, &(0x7f0000000100)={0x20, 0x800, 0x7, {0xfffffffffffffffc, 0x0, 0x0, 0x400001}}, 0x20) 07:24:58 executing program 2: r0 = memfd_create(&(0x7f00000000c0)='syst\x00\x10Z\x9b\xd0A\x00m$\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f0000000300)=@raw={'raw\x00', 0x4001, 0x3, 0x2d8, 0x150, 0x0, 0x148, 0x0, 0x148, 0x240, 0x240, 0x240, 0x240, 0x240, 0x3, 0x0, {[{{@uncond, 0x0, 0x130, 0x150, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'bond_slave_1\x00', {0x0, 0x0, 0x6, 0x0, 0x0, 0x800, 0x7}}}, @common=@unspec=@rateest={{0x68, 'rateest\x00'}, {'geneve0\x00', 'ip6tnl0\x00', 0x24}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x90, 0xf0, 0x0, {}, [@common=@socket0={{0x20, 'socket\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x338) [ 416.329552][T12313] EXT4-fs (loop0): Invalid log block size: 13314 [ 416.395361][ C2] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 07:24:58 executing program 0: syz_mount_image$ext4(&(0x7f0000000040)='ext2\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000100)=[{&(0x7f0000000000)="25bca274769e620a2734fa0095e0612687ecb86a548802a902340000000000f94d2f98b579a782d270146d0e0206e73ba8c63cd7dcc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000280)={[{@max_dir_size_kb={'max_dir_size_kb'}}]}) 07:24:58 executing program 2: madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x8000080000000e) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mount(0x0, 0x0, &(0x7f00005f7ffa)='hfs\x00', 0x0, 0x0) mremap(&(0x7f0000331000/0x3000)=nil, 0x4cb000, 0x600000, 0x3, &(0x7f00007fc000/0x600000)=nil) 07:24:58 executing program 3: setreuid(0x0, 0xee00) r0 = geteuid() prlimit64(0x0, 0x6, &(0x7f0000000040), 0x0) setreuid(r0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 07:24:58 executing program 1: symlink(&(0x7f00000001c0)='./bus\x00', &(0x7f0000000200)='./bus\x00') readlink(&(0x7f0000000280)='./bus\x00', &(0x7f00000002c0)=""/1, 0x1) [ 416.772515][T12329] EXT4-fs (loop0): mounting ext2 file system using the ext4 subsystem [ 416.858059][T12329] EXT4-fs (loop0): Invalid log block size: 13314 07:24:58 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) bind$netlink(r0, &(0x7f00000000c0)={0x10, 0x0, 0xf0ffff, 0x80004110}, 0xc) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0xf0ffff}, 0xc) 07:24:58 executing program 3: setreuid(0x0, 0xee00) r0 = geteuid() prlimit64(0x0, 0x6, &(0x7f0000000040), 0x0) setreuid(r0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 416.992754][ T42] audit: type=1400 audit(1598513098.919:70): avc: denied { bind } for pid=12341 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 07:24:59 executing program 2: madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x8000080000000e) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mount(0x0, 0x0, &(0x7f00005f7ffa)='hfs\x00', 0x0, 0x0) mremap(&(0x7f0000331000/0x3000)=nil, 0x4cb000, 0x600000, 0x3, &(0x7f00007fc000/0x600000)=nil) 07:24:59 executing program 1: setreuid(0x0, 0xee00) r0 = geteuid() prlimit64(0x0, 0x6, &(0x7f0000000040), 0x0) setreuid(r0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 417.194006][ T35] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 417.255919][ T2903] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 417.881195][ T5] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 418.301136][ T39] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 418.841362][ T5] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 418.986364][ T9955] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 419.377483][ T39] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 421.193318][ T39] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 422.061259][T12347] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 422.239581][ T39] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 422.852452][ T39] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 423.947863][ T2903] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 424.964562][ T2903] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 07:25:07 executing program 0: syz_mount_image$ext4(&(0x7f0000000040)='ext2\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000100)=[{&(0x7f0000000000)="25bca274769e620a2734fa0095e0612687ecb86a548802a902340000000000f94d2f98b579a782d270146d0e0206e73ba8c63cd7dcc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000280)={[{@max_dir_size_kb={'max_dir_size_kb'}}]}) 07:25:07 executing program 2: madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x8000080000000e) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mount(0x0, 0x0, &(0x7f00005f7ffa)='hfs\x00', 0x0, 0x0) mremap(&(0x7f0000331000/0x3000)=nil, 0x4cb000, 0x600000, 0x3, &(0x7f00007fc000/0x600000)=nil) 07:25:07 executing program 1: setreuid(0x0, 0xee00) r0 = geteuid() prlimit64(0x0, 0x6, &(0x7f0000000040), 0x0) setreuid(r0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 07:25:07 executing program 3: setreuid(0x0, 0xee00) r0 = geteuid() prlimit64(0x0, 0x6, &(0x7f0000000040), 0x0) setreuid(r0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 426.020335][ T2903] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 07:25:08 executing program 2: madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x8000080000000e) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mount(0x0, 0x0, &(0x7f00005f7ffa)='hfs\x00', 0x0, 0x0) mremap(&(0x7f0000331000/0x3000)=nil, 0x4cb000, 0x600000, 0x3, &(0x7f00007fc000/0x600000)=nil) 07:25:08 executing program 1: setreuid(0x0, 0xee00) r0 = geteuid() prlimit64(0x0, 0x6, &(0x7f0000000040), 0x0) setreuid(r0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 426.476655][ T5] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 426.492874][T12362] EXT4-fs (loop0): mounting ext2 file system using the ext4 subsystem 07:25:08 executing program 3: setreuid(0x0, 0xee00) r0 = geteuid() prlimit64(0x0, 0x6, &(0x7f0000000040), 0x0) setreuid(r0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 426.714774][T12362] EXT4-fs (loop0): Invalid log block size: 13314 [ 427.047395][ T2903] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 07:25:09 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x12, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x1c}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0xe, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 07:25:09 executing program 0: syz_mount_image$ext4(&(0x7f0000000040)='ext2\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000100)=[{&(0x7f0000000000)="25bca274769e620a2734fa0095e0612687ecb86a548802a902340000000000f94d2f98b579a782d270146d0e0206e73ba8c63cd7dcc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000280)={[{@max_dir_size_kb={'max_dir_size_kb'}}]}) [ 427.359237][T12387] EXT4-fs (loop0): mounting ext2 file system using the ext4 subsystem [ 427.494131][T12387] EXT4-fs (loop0): Invalid log block size: 13314 07:25:09 executing program 2: capget(&(0x7f0000000040)={0x19980330, 0xffffffffffffffff}, &(0x7f00000000c0)) 07:25:09 executing program 3: r0 = socket$inet(0x2, 0x840000000003, 0x2) setsockopt$inet_int(r0, 0x0, 0x5, &(0x7f0000000080)=0x7, 0x4) r1 = socket$inet(0x2, 0x840000000003, 0x2) setsockopt$inet_int(r1, 0x0, 0x5, &(0x7f0000000080)=0x7, 0x4) [ 427.805500][T12394] capability: warning: `syz-executor.2' uses 32-bit capabilities (legacy support in use) [ 428.074790][ T2903] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 07:25:10 executing program 2: capget(&(0x7f0000000040)={0x19980330, 0xffffffffffffffff}, &(0x7f00000000c0)) 07:25:10 executing program 3: r0 = socket$inet(0x2, 0x840000000003, 0x2) setsockopt$inet_int(r0, 0x0, 0x5, &(0x7f0000000080)=0x7, 0x4) r1 = socket$inet(0x2, 0x840000000003, 0x2) setsockopt$inet_int(r1, 0x0, 0x5, &(0x7f0000000080)=0x7, 0x4) 07:25:10 executing program 2: capget(&(0x7f0000000040)={0x19980330, 0xffffffffffffffff}, &(0x7f00000000c0)) 07:25:10 executing program 3: r0 = socket$inet(0x2, 0x840000000003, 0x2) setsockopt$inet_int(r0, 0x0, 0x5, &(0x7f0000000080)=0x7, 0x4) r1 = socket$inet(0x2, 0x840000000003, 0x2) setsockopt$inet_int(r1, 0x0, 0x5, &(0x7f0000000080)=0x7, 0x4) 07:25:10 executing program 3: r0 = socket$inet(0x2, 0x840000000003, 0x2) setsockopt$inet_int(r0, 0x0, 0x5, &(0x7f0000000080)=0x7, 0x4) r1 = socket$inet(0x2, 0x840000000003, 0x2) setsockopt$inet_int(r1, 0x0, 0x5, &(0x7f0000000080)=0x7, 0x4) 07:25:10 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000400)="2e0000001f000511d25a80648c63940d0700000010000640090003000200000037153e370a00088002141779ecbd", 0x2e}], 0x1}, 0x0) 07:25:10 executing program 1: r0 = socket(0x2b, 0x1, 0x0) bind$pptp(r0, &(0x7f0000000080)={0x18, 0x2, {0x0, @multicast1}}, 0x1e) 07:25:10 executing program 2: capget(&(0x7f0000000040)={0x19980330, 0xffffffffffffffff}, &(0x7f00000000c0)) [ 428.534743][T12412] netlink: 'syz-executor.0': attribute type 6 has an invalid length. [ 428.555353][T10801] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 07:25:10 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f00000006c0)=0x2000000000000001, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000001c0)='veth1_to_team\x00', 0x10) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) [ 428.620624][T12412] netlink: 'syz-executor.0': attribute type 8 has an invalid length. 07:25:10 executing program 2: syz_mount_image$jfs(&(0x7f00000000c0)='jfs\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, &(0x7f0000001500), 0x0, &(0x7f00000015c0)={[{@iocharset={'iocharset', 0x3d, 'cp949'}}, {@iocharset={'iocharset', 0x3d, 'cp864'}}]}) 07:25:10 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000400)="2e0000001f000511d25a80648c63940d0700000010000640090003000200000037153e370a00088002141779ecbd", 0x2e}], 0x1}, 0x0) [ 428.880123][T12427] netlink: 'syz-executor.0': attribute type 6 has an invalid length. 07:25:10 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r2, &(0x7f0000004ac0)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000004a80)={0x0}}, 0x0) [ 428.940010][T12427] netlink: 'syz-executor.0': attribute type 8 has an invalid length. 07:25:11 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f00000006c0)=0x2000000000000001, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000001c0)='veth1_to_team\x00', 0x10) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) 07:25:11 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000400)="2e0000001f000511d25a80648c63940d0700000010000640090003000200000037153e370a00088002141779ecbd", 0x2e}], 0x1}, 0x0) 07:25:11 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f00000006c0)=0x2000000000000001, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000001c0)='veth1_to_team\x00', 0x10) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) [ 429.117150][ T2903] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 429.117157][T12440] netlink: 'syz-executor.0': attribute type 6 has an invalid length. [ 429.117332][T12440] netlink: 'syz-executor.0': attribute type 8 has an invalid length. 07:25:11 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f00000006c0)=0x2000000000000001, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000001c0)='veth1_to_team\x00', 0x10) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) 07:25:11 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f00000006c0)=0x2000000000000001, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000001c0)='veth1_to_team\x00', 0x10) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) 07:25:11 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f00000006c0)=0x2000000000000001, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000001c0)='veth1_to_team\x00', 0x10) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) 07:25:11 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f00000006c0)=0x2000000000000001, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000001c0)='veth1_to_team\x00', 0x10) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) 07:25:11 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f00000006c0)=0x2000000000000001, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000001c0)='veth1_to_team\x00', 0x10) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) 07:25:11 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000400)="2e0000001f000511d25a80648c63940d0700000010000640090003000200000037153e370a00088002141779ecbd", 0x2e}], 0x1}, 0x0) 07:25:11 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f00000006c0)=0x2000000000000001, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000001c0)='veth1_to_team\x00', 0x10) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) 07:25:11 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f00000006c0)=0x2000000000000001, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000001c0)='veth1_to_team\x00', 0x10) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) 07:25:11 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x13, r0, 0x0) munmap(&(0x7f0000008000/0x1000)=nil, 0x1000) mremap(&(0x7f0000004000/0x3000)=nil, 0x3000, 0x2000, 0x0, &(0x7f000000e000/0x2000)=nil) mremap(&(0x7f0000006000/0x4000)=nil, 0x4000, 0x1000, 0x0, &(0x7f0000ffe000/0x1000)=nil) [ 429.345069][T12463] netlink: 'syz-executor.0': attribute type 6 has an invalid length. [ 429.431396][T12463] netlink: 'syz-executor.0': attribute type 8 has an invalid length. 07:25:11 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x17, 0x4, &(0x7f0000000000)=@framed={{0x2b}, [@func={0x56}], {0x95, 0x0, 0x0, 0x7f010000}}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 07:25:11 executing program 1: socketpair$unix(0x1, 0x5, 0x0, 0x0) dup(0xffffffffffffffff) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000300)=@newlink={0x50, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_BR_PRIORITY={0x6}, @IFLA_BR_GROUP_ADDR={0xa, 0x14, @multicast}]}}}, @IFLA_GSO_MAX_SIZE={0x8}]}, 0x50}}, 0x0) [ 429.516727][T12347] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 07:25:11 executing program 2: syz_emit_ethernet(0x5e, &(0x7f00000000c0)={@local, @dev, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "010008", 0x28, 0x11, 0x0, @remote, @mcast2, {[], {0x0, 0x4e22, 0x28, 0x0, @wg=@data={0x4, 0x0, 0x0, "92b3393d2ef1a8f1177e09543a5cb318"}}}}}}}, 0x0) 07:25:11 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x7, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x3}) fcntl$lock(r0, 0x24, &(0x7f0000000000)={0x0, 0x0, 0x300}) 07:25:11 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x7, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x3}) fcntl$lock(r0, 0x24, &(0x7f0000000000)={0x0, 0x0, 0x300}) 07:25:11 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0x127c, &(0x7f0000000040)) 07:25:11 executing program 2: r0 = add_key$user(&(0x7f0000000840)='user\x00', &(0x7f0000000000)={'syz', 0x0}, &(0x7f00000008c0)="01", 0x1, 0xffffffffffffffff) r1 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000080)="79260b4d454cabc99c69c5905f719d84dee3f7739f4c46e3b6eabbfa99261851723e3c6fef6fe0880b8abaea6bdc3f308cd2327d6ec0ea9e9c9abb692f01a11cee54292e84cb05a4551400a5c5847c86e54d81d8cc4a0364253b8d2a3d012a1c1cf151611f46ab010d60cf04c77b80e06ac4aed3b0cff7336e85bae16fe4e711fcfa83b6c025a02b754de2ad5b21136cfa582fe3ab0c7efb2e273f7ebee2fcdf35462a58607b5ebb9d66847d2c91f21fb2972497d1ed82ac31b56f9f030aef40", 0xc0, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r0, r1, r0}, &(0x7f0000000200)=""/158, 0x9e, &(0x7f0000000340)={&(0x7f00000002c0)={'tgr192-generic\x00'}}) 07:25:11 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f00000001c0)={0x2, &(0x7f0000000000)=[{0x20, 0x0, 0x0, 0xfffff034}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000001e00), 0x3fffffffffffe36, 0x0) 07:25:11 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x7, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x3}) fcntl$lock(r0, 0x24, &(0x7f0000000000)={0x0, 0x0, 0x300}) 07:25:12 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x7, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x3}) fcntl$lock(r0, 0x24, &(0x7f0000000000)={0x0, 0x0, 0x300}) 07:25:12 executing program 2: r0 = add_key$user(&(0x7f0000000840)='user\x00', &(0x7f0000000000)={'syz', 0x0}, &(0x7f00000008c0)="01", 0x1, 0xffffffffffffffff) r1 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000080)="79260b4d454cabc99c69c5905f719d84dee3f7739f4c46e3b6eabbfa99261851723e3c6fef6fe0880b8abaea6bdc3f308cd2327d6ec0ea9e9c9abb692f01a11cee54292e84cb05a4551400a5c5847c86e54d81d8cc4a0364253b8d2a3d012a1c1cf151611f46ab010d60cf04c77b80e06ac4aed3b0cff7336e85bae16fe4e711fcfa83b6c025a02b754de2ad5b21136cfa582fe3ab0c7efb2e273f7ebee2fcdf35462a58607b5ebb9d66847d2c91f21fb2972497d1ed82ac31b56f9f030aef40", 0xc0, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r0, r1, r0}, &(0x7f0000000200)=""/158, 0x9e, &(0x7f0000000340)={&(0x7f00000002c0)={'tgr192-generic\x00'}}) 07:25:12 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f00000001c0)={0x2, &(0x7f0000000000)=[{0x20, 0x0, 0x0, 0xfffff034}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000001e00), 0x3fffffffffffe36, 0x0) 07:25:12 executing program 1: socketpair$unix(0x1, 0x5, 0x0, 0x0) dup(0xffffffffffffffff) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000300)=@newlink={0x50, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_BR_PRIORITY={0x6}, @IFLA_BR_GROUP_ADDR={0xa, 0x14, @multicast}]}}}, @IFLA_GSO_MAX_SIZE={0x8}]}, 0x50}}, 0x0) [ 430.152124][ T39] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 07:25:12 executing program 2: r0 = add_key$user(&(0x7f0000000840)='user\x00', &(0x7f0000000000)={'syz', 0x0}, &(0x7f00000008c0)="01", 0x1, 0xffffffffffffffff) r1 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000080)="79260b4d454cabc99c69c5905f719d84dee3f7739f4c46e3b6eabbfa99261851723e3c6fef6fe0880b8abaea6bdc3f308cd2327d6ec0ea9e9c9abb692f01a11cee54292e84cb05a4551400a5c5847c86e54d81d8cc4a0364253b8d2a3d012a1c1cf151611f46ab010d60cf04c77b80e06ac4aed3b0cff7336e85bae16fe4e711fcfa83b6c025a02b754de2ad5b21136cfa582fe3ab0c7efb2e273f7ebee2fcdf35462a58607b5ebb9d66847d2c91f21fb2972497d1ed82ac31b56f9f030aef40", 0xc0, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r0, r1, r0}, &(0x7f0000000200)=""/158, 0x9e, &(0x7f0000000340)={&(0x7f00000002c0)={'tgr192-generic\x00'}}) 07:25:12 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x1) getsockopt$bt_hci(r0, 0x0, 0x0, 0x0, 0x0) 07:25:12 executing program 2: r0 = add_key$user(&(0x7f0000000840)='user\x00', &(0x7f0000000000)={'syz', 0x0}, &(0x7f00000008c0)="01", 0x1, 0xffffffffffffffff) r1 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000080)="79260b4d454cabc99c69c5905f719d84dee3f7739f4c46e3b6eabbfa99261851723e3c6fef6fe0880b8abaea6bdc3f308cd2327d6ec0ea9e9c9abb692f01a11cee54292e84cb05a4551400a5c5847c86e54d81d8cc4a0364253b8d2a3d012a1c1cf151611f46ab010d60cf04c77b80e06ac4aed3b0cff7336e85bae16fe4e711fcfa83b6c025a02b754de2ad5b21136cfa582fe3ab0c7efb2e273f7ebee2fcdf35462a58607b5ebb9d66847d2c91f21fb2972497d1ed82ac31b56f9f030aef40", 0xc0, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r0, r1, r0}, &(0x7f0000000200)=""/158, 0x9e, &(0x7f0000000340)={&(0x7f00000002c0)={'tgr192-generic\x00'}}) 07:25:12 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7, 0x4, 0x8, 0xf1a}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7, 0x4, 0x8, 0x278, 0x0, 0xffffffffffffffff, 0x0, [0xf]}, 0x40) 07:25:12 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000100)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_MAX_AGE={0x8}]}}}]}, 0x3c}}, 0x0) 07:25:12 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000300)="1400000013000507ed008064d60010053d000080", 0x14}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000008780)={0x0, 0x0, 0x0}, 0x0) 07:25:12 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f00000001c0)={0x2, &(0x7f0000000000)=[{0x20, 0x0, 0x0, 0xfffff034}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000001e00), 0x3fffffffffffe36, 0x0) 07:25:12 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000300)="1400000013000507ed008064d60010053d000080", 0x14}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000008780)={0x0, 0x0, 0x0}, 0x0) 07:25:12 executing program 1: socketpair$unix(0x1, 0x5, 0x0, 0x0) dup(0xffffffffffffffff) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000300)=@newlink={0x50, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_BR_PRIORITY={0x6}, @IFLA_BR_GROUP_ADDR={0xa, 0x14, @multicast}]}}}, @IFLA_GSO_MAX_SIZE={0x8}]}, 0x50}}, 0x0) 07:25:12 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f00000001c0)={0x2, &(0x7f0000000000)=[{0x20, 0x0, 0x0, 0xfffff034}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000001e00), 0x3fffffffffffe36, 0x0) 07:25:12 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000300)="1400000013000507ed008064d60010053d000080", 0x14}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000008780)={0x0, 0x0, 0x0}, 0x0) 07:25:12 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000100)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_MAX_AGE={0x8}]}}}]}, 0x3c}}, 0x0) 07:25:12 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000300)="1400000013000507ed008064d60010053d000080", 0x14}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000008780)={0x0, 0x0, 0x0}, 0x0) 07:25:12 executing program 0: request_key(&(0x7f00000001c0)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x0}, &(0x7f0000001fee)='R\trus\x87\xe3lsqgrVex!De', 0x0) 07:25:12 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/wireless\x00') read$FUSE(r0, &(0x7f0000004180)={0x2020}, 0x2020) 07:25:12 executing program 0: syz_emit_ethernet(0x76, &(0x7f0000000040)={@local, @dev, @void, {@ipv4={0x800, @gre={{0x9, 0x4, 0x0, 0x0, 0x68, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp={0x7, 0xc, 0x8, 0x0, 0x0, [0x0, 0x0]}, @timestamp={0x7, 0x4}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}, {}, {}, {0x689}}}}}}, 0x0) 07:25:13 executing program 1: socketpair$unix(0x1, 0x5, 0x0, 0x0) dup(0xffffffffffffffff) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000300)=@newlink={0x50, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_BR_PRIORITY={0x6}, @IFLA_BR_GROUP_ADDR={0xa, 0x14, @multicast}]}}}, @IFLA_GSO_MAX_SIZE={0x8}]}, 0x50}}, 0x0) 07:25:13 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000100)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_MAX_AGE={0x8}]}}}]}, 0x3c}}, 0x0) 07:25:13 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/wireless\x00') read$FUSE(r0, &(0x7f0000004180)={0x2020}, 0x2020) 07:25:13 executing program 0: syz_emit_ethernet(0x76, &(0x7f0000000040)={@local, @dev, @void, {@ipv4={0x800, @gre={{0x9, 0x4, 0x0, 0x0, 0x68, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp={0x7, 0xc, 0x8, 0x0, 0x0, [0x0, 0x0]}, @timestamp={0x7, 0x4}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}, {}, {}, {0x689}}}}}}, 0x0) [ 431.195376][ T2903] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 07:25:13 executing program 0: syz_emit_ethernet(0x76, &(0x7f0000000040)={@local, @dev, @void, {@ipv4={0x800, @gre={{0x9, 0x4, 0x0, 0x0, 0x68, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp={0x7, 0xc, 0x8, 0x0, 0x0, [0x0, 0x0]}, @timestamp={0x7, 0x4}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}, {}, {}, {0x689}}}}}}, 0x0) 07:25:13 executing program 0: syz_emit_ethernet(0x76, &(0x7f0000000040)={@local, @dev, @void, {@ipv4={0x800, @gre={{0x9, 0x4, 0x0, 0x0, 0x68, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp={0x7, 0xc, 0x8, 0x0, 0x0, [0x0, 0x0]}, @timestamp={0x7, 0x4}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}, {}, {}, {0x689}}}}}}, 0x0) 07:25:13 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/wireless\x00') read$FUSE(r0, &(0x7f0000004180)={0x2020}, 0x2020) 07:25:13 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/wireless\x00') read$FUSE(r0, &(0x7f0000004180)={0x2020}, 0x2020) 07:25:13 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/wireless\x00') read$FUSE(r0, &(0x7f0000004180)={0x2020}, 0x2020) 07:25:13 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/wireless\x00') read$FUSE(r0, &(0x7f0000004180)={0x2020}, 0x2020) 07:25:13 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000100)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_MAX_AGE={0x8}]}}}]}, 0x3c}}, 0x0) 07:25:13 executing program 1: io_setup(0x6, &(0x7f0000000140)=0x0) io_destroy(r0) io_cancel(r0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) 07:25:13 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/wireless\x00') read$FUSE(r0, &(0x7f0000004180)={0x2020}, 0x2020) 07:25:14 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=@newlink={0x34, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}]}, 0x34}}, 0x0) 07:25:14 executing program 3: r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x11, &(0x7f0000000200)={0x800003, {{0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}, {{0xa, 0x0, 0x0, @mcast2}}}, 0x108) [ 432.243853][ T39] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 07:25:14 executing program 3: r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x11, &(0x7f0000000200)={0x800003, {{0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}, {{0xa, 0x0, 0x0, @mcast2}}}, 0x108) 07:25:14 executing program 1: fchdir(0xffffffffffffffff) r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6900) r1 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) r2 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ftruncate(r2, 0x2081fc) sendfile(r0, r1, 0x0, 0x8400fffffffa) sendfile(r0, r1, 0x0, 0xffffffff) 07:25:14 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x50, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_NETMASK={0x5, 0x14, 0x6}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x50}, 0x1, 0xffffffff}, 0x0) 07:25:14 executing program 3: r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x11, &(0x7f0000000200)={0x800003, {{0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}, {{0xa, 0x0, 0x0, @mcast2}}}, 0x108) 07:25:14 executing program 0: r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ocfs2_control\x00', 0x2, 0x0) read$usbfs(r0, &(0x7f0000000040)=""/78, 0x4e) write$proc_mixer(r0, 0x0, 0x0) [ 432.498242][ T42] audit: type=1804 audit(1598513114.419:71): pid=12618 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/syzkaller-testdir152079440/syzkaller.SrrNfi/215/bus" dev="sda1" ino=16902 res=1 [ 432.829683][ T13] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 07:25:14 executing program 3: r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x11, &(0x7f0000000200)={0x800003, {{0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}, {{0xa, 0x0, 0x0, @mcast2}}}, 0x108) 07:25:14 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000001c0)={0x84, 0x0, 0x1, 0x409, 0x0, 0x0, {}, [@CTA_TUPLE_ORIG={0x3c, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @loopback}, {0x14, 0x4, @mcast2}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}, @CTA_ZONE={0x6, 0x12, 0x1, 0x0, 0x4}]}, 0x84}}, 0x0) [ 432.944409][ T42] audit: type=1804 audit(1598513114.439:72): pid=12618 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/syzkaller-testdir152079440/syzkaller.SrrNfi/215/bus" dev="sda1" ino=16902 res=1 [ 433.276301][ T39] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 07:25:15 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000001c0)={0x84, 0x0, 0x1, 0x409, 0x0, 0x0, {}, [@CTA_TUPLE_ORIG={0x3c, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @loopback}, {0x14, 0x4, @mcast2}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}, @CTA_ZONE={0x6, 0x12, 0x1, 0x0, 0x4}]}, 0x84}}, 0x0) 07:25:15 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f00000003c0)={0xa, 0x0, 0x0, @mcast2, 0x41}, 0x1c) write$binfmt_elf64(r0, &(0x7f0000000400)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "", [[], [], [], [], [], []]}, 0x678) [ 433.391531][ T42] audit: type=1804 audit(1598513115.319:73): pid=12635 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/syzkaller-testdir152079440/syzkaller.SrrNfi/215/bus" dev="sda1" ino=16902 res=1 [ 433.394349][ T42] audit: type=1804 audit(1598513115.329:74): pid=12636 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/syzkaller-testdir152079440/syzkaller.SrrNfi/215/bus" dev="sda1" ino=16902 res=1 07:25:15 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000001c0)={0x84, 0x0, 0x1, 0x409, 0x0, 0x0, {}, [@CTA_TUPLE_ORIG={0x3c, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @loopback}, {0x14, 0x4, @mcast2}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}, @CTA_ZONE={0x6, 0x12, 0x1, 0x0, 0x4}]}, 0x84}}, 0x0) 07:25:15 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETSW2(r0, 0x402c542c, &(0x7f0000000000)={0x0, 0x0, 0x3f00, 0x0, 0x0, "503a31651baa9bd40b8c0d353f47b9a6106160"}) 07:25:15 executing program 1: fchdir(0xffffffffffffffff) r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6900) r1 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) r2 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ftruncate(r2, 0x2081fc) sendfile(r0, r1, 0x0, 0x8400fffffffa) sendfile(r0, r1, 0x0, 0xffffffff) 07:25:15 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETSW2(r0, 0x402c542c, &(0x7f0000000000)={0x0, 0x0, 0x3f00, 0x0, 0x0, "503a31651baa9bd40b8c0d353f47b9a6106160"}) 07:25:15 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000001c0)={0x84, 0x0, 0x1, 0x409, 0x0, 0x0, {}, [@CTA_TUPLE_ORIG={0x3c, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @loopback}, {0x14, 0x4, @mcast2}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}, @CTA_ZONE={0x6, 0x12, 0x1, 0x0, 0x4}]}, 0x84}}, 0x0) 07:25:16 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETSW2(r0, 0x402c542c, &(0x7f0000000000)={0x0, 0x0, 0x3f00, 0x0, 0x0, "503a31651baa9bd40b8c0d353f47b9a6106160"}) 07:25:16 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f00000003c0)={0xa, 0x0, 0x0, @mcast2, 0x41}, 0x1c) write$binfmt_elf64(r0, &(0x7f0000000400)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "", [[], [], [], [], [], []]}, 0x678) [ 434.074570][ T42] audit: type=1804 audit(1598513115.329:75): pid=12637 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/syzkaller-testdir152079440/syzkaller.SrrNfi/215/bus" dev="sda1" ino=16902 res=1 [ 434.284835][ T42] audit: type=1804 audit(1598513115.889:76): pid=12653 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/syzkaller-testdir152079440/syzkaller.SrrNfi/216/bus" dev="sda1" ino=16913 res=1 [ 434.313402][ T39] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 07:25:16 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETSW2(r0, 0x402c542c, &(0x7f0000000000)={0x0, 0x0, 0x3f00, 0x0, 0x0, "503a31651baa9bd40b8c0d353f47b9a6106160"}) [ 434.547630][ T42] audit: type=1804 audit(1598513115.909:77): pid=12653 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/syzkaller-testdir152079440/syzkaller.SrrNfi/216/bus" dev="sda1" ino=16913 res=1 07:25:16 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f00000003c0)={0xa, 0x0, 0x0, @mcast2, 0x41}, 0x1c) write$binfmt_elf64(r0, &(0x7f0000000400)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "", [[], [], [], [], [], []]}, 0x678) 07:25:17 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f00000003c0)={0xa, 0x0, 0x0, @mcast2, 0x41}, 0x1c) write$binfmt_elf64(r0, &(0x7f0000000400)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "", [[], [], [], [], [], []]}, 0x678) 07:25:17 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f00000003c0)={0xa, 0x0, 0x0, @mcast2, 0x41}, 0x1c) write$binfmt_elf64(r0, &(0x7f0000000400)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "", [[], [], [], [], [], []]}, 0x678) 07:25:17 executing program 1: fchdir(0xffffffffffffffff) r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6900) r1 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) r2 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ftruncate(r2, 0x2081fc) sendfile(r0, r1, 0x0, 0x8400fffffffa) sendfile(r0, r1, 0x0, 0xffffffff) [ 435.355028][ T9918] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 07:25:17 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f00000003c0)={0xa, 0x0, 0x0, @mcast2, 0x41}, 0x1c) write$binfmt_elf64(r0, &(0x7f0000000400)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "", [[], [], [], [], [], []]}, 0x678) 07:25:17 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f00000003c0)={0xa, 0x0, 0x0, @mcast2, 0x41}, 0x1c) write$binfmt_elf64(r0, &(0x7f0000000400)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "", [[], [], [], [], [], []]}, 0x678) [ 435.358058][ T42] audit: type=1804 audit(1598513117.289:78): pid=12682 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/syzkaller-testdir152079440/syzkaller.SrrNfi/217/bus" dev="sda1" ino=16910 res=1 07:25:17 executing program 3: fchdir(0xffffffffffffffff) r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6900) r1 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) r2 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ftruncate(r2, 0x2081fc) sendfile(r0, r1, 0x0, 0x8400fffffffa) sendfile(r0, r1, 0x0, 0xffffffff) [ 435.840127][ T5] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 07:25:18 executing program 0: fchdir(0xffffffffffffffff) r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6900) r1 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) r2 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ftruncate(r2, 0x2081fc) sendfile(r0, r1, 0x0, 0x8400fffffffa) sendfile(r0, r1, 0x0, 0xffffffff) [ 435.985673][ T42] audit: type=1804 audit(1598513117.289:79): pid=12682 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/syzkaller-testdir152079440/syzkaller.SrrNfi/217/bus" dev="sda1" ino=16910 res=1 07:25:18 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000000)={'vxcan1\x00', 0x0}) connect$can_bcm(r0, &(0x7f0000000040)={0x1d, r1}, 0x10) sendmsg$can_bcm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)={0x1, 0x1b, 0x0, {}, {}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "232b156af8a4af34"}}, 0x48}}, 0x0) 07:25:18 executing program 1: fchdir(0xffffffffffffffff) r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6900) r1 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) r2 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ftruncate(r2, 0x2081fc) sendfile(r0, r1, 0x0, 0x8400fffffffa) sendfile(r0, r1, 0x0, 0xffffffff) [ 436.403632][ T42] audit: type=1804 audit(1598513117.749:80): pid=12691 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/syzkaller-testdir072189971/syzkaller.dnHGM0/205/bus" dev="sda1" ino=16911 res=1 [ 436.406108][ T9918] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 07:25:19 executing program 3: fchdir(0xffffffffffffffff) r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6900) r1 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) r2 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ftruncate(r2, 0x2081fc) sendfile(r0, r1, 0x0, 0x8400fffffffa) sendfile(r0, r1, 0x0, 0xffffffff) 07:25:19 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000000)={'vxcan1\x00', 0x0}) connect$can_bcm(r0, &(0x7f0000000040)={0x1d, r1}, 0x10) sendmsg$can_bcm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)={0x1, 0x1b, 0x0, {}, {}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "232b156af8a4af34"}}, 0x48}}, 0x0) [ 437.445158][ T9918] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 07:25:19 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000000)={'vxcan1\x00', 0x0}) connect$can_bcm(r0, &(0x7f0000000040)={0x1d, r1}, 0x10) sendmsg$can_bcm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)={0x1, 0x1b, 0x0, {}, {}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "232b156af8a4af34"}}, 0x48}}, 0x0) 07:25:19 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000000)={'vxcan1\x00', 0x0}) connect$can_bcm(r0, &(0x7f0000000040)={0x1d, r1}, 0x10) sendmsg$can_bcm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)={0x1, 0x1b, 0x0, {}, {}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "232b156af8a4af34"}}, 0x48}}, 0x0) 07:25:19 executing program 1: r0 = socket$kcm(0x29, 0x2, 0x0) close(r0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x102}) close(r0) 07:25:20 executing program 0: fchdir(0xffffffffffffffff) r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6900) r1 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) r2 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ftruncate(r2, 0x2081fc) sendfile(r0, r1, 0x0, 0x8400fffffffa) sendfile(r0, r1, 0x0, 0xffffffff) 07:25:20 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x600000, 0x0) fcntl$setsig(r0, 0xa, 0x0) [ 438.163475][T10801] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 438.388353][ T42] kauditd_printk_skb: 5 callbacks suppressed 07:25:20 executing program 2: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) lremovexattr(&(0x7f0000000080)='./file0\x00', 0x0) [ 438.388363][ T42] audit: type=1804 audit(1598513120.319:86): pid=12727 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/syzkaller-testdir969205003/syzkaller.9Piyy4/203/bus" dev="sda1" ino=16926 res=1 [ 438.781811][ T39] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 438.876822][ T13] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 07:25:20 executing program 3: fchdir(0xffffffffffffffff) r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6900) r1 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) r2 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ftruncate(r2, 0x2081fc) sendfile(r0, r1, 0x0, 0x8400fffffffa) sendfile(r0, r1, 0x0, 0xffffffff) 07:25:21 executing program 2: r0 = socket(0xa, 0x3, 0x5) r1 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) ioctl$NBD_DISCONNECT(r1, 0xab08) [ 439.120601][ T42] audit: type=1804 audit(1598513120.319:87): pid=12727 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/syzkaller-testdir969205003/syzkaller.9Piyy4/203/bus" dev="sda1" ino=16926 res=1 [ 439.299839][T12738] block nbd2: NBD_DISCONNECT [ 439.537876][ T42] audit: type=1804 audit(1598513121.069:88): pid=12736 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/syzkaller-testdir072189971/syzkaller.dnHGM0/207/bus" dev="sda1" ino=16705 res=1 [ 439.847326][ T39] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 439.912531][ T42] audit: type=1804 audit(1598513121.109:89): pid=12736 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/syzkaller-testdir072189971/syzkaller.dnHGM0/207/bus" dev="sda1" ino=16705 res=1 [ 439.966674][T12737] block nbd2: shutting down sockets 07:25:22 executing program 0: fchdir(0xffffffffffffffff) r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6900) r1 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) r2 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ftruncate(r2, 0x2081fc) sendfile(r0, r1, 0x0, 0x8400fffffffa) sendfile(r0, r1, 0x0, 0xffffffff) [ 440.548478][ T42] audit: type=1804 audit(1598513122.479:90): pid=12744 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/syzkaller-testdir969205003/syzkaller.9Piyy4/204/bus" dev="sda1" ino=16926 res=1 [ 440.876568][ T39] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 07:25:23 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)={0x14, r1, 0x923, 0x0, 0x0, {0x5}}, 0x14}}, 0x0) [ 440.936772][ T42] audit: type=1804 audit(1598513122.609:91): pid=12744 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/syzkaller-testdir969205003/syzkaller.9Piyy4/204/bus" dev="sda1" ino=16926 res=1 07:25:23 executing program 3: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x10010000004e20}, 0x1c) r1 = socket$inet(0x2, 0x2, 0x2200000088) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x36}}, 0x10) recvmmsg(r0, &(0x7f00000031c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 07:25:23 executing program 2: r0 = socket(0xa, 0x3, 0x5) r1 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) ioctl$NBD_DISCONNECT(r1, 0xab08) 07:25:23 executing program 1: r0 = socket$kcm(0x29, 0x2, 0x0) close(r0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x102}) close(r0) [ 441.505489][T12755] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 07:25:23 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000040)={'veth0_to_bond\x00', &(0x7f0000000180)=@ethtool_eeprom={0x4e}}) [ 441.550155][T12756] block nbd2: NBD_DISCONNECT [ 441.694205][T12756] block nbd2: Send disconnect failed -89 [ 441.696727][T12761] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 441.828815][T12754] block nbd2: Disconnected due to user request. [ 441.922702][ T39] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 442.016468][ T5] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 442.041917][T12754] block nbd2: shutting down sockets 07:25:24 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000040)={'veth0_to_bond\x00', &(0x7f0000000180)=@ethtool_eeprom={0x4e}}) 07:25:24 executing program 3: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x10010000004e20}, 0x1c) r1 = socket$inet(0x2, 0x2, 0x2200000088) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x36}}, 0x10) recvmmsg(r0, &(0x7f00000031c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 07:25:24 executing program 2: r0 = socket(0xa, 0x3, 0x5) r1 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) ioctl$NBD_DISCONNECT(r1, 0xab08) 07:25:24 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000040)={'veth0_to_bond\x00', &(0x7f0000000180)=@ethtool_eeprom={0x4e}}) [ 442.236325][T12769] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 07:25:24 executing program 1: r0 = socket$kcm(0x29, 0x2, 0x0) close(r0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x102}) close(r0) [ 442.355098][T12772] block nbd2: NBD_DISCONNECT 07:25:24 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000040)={'veth0_to_bond\x00', &(0x7f0000000180)=@ethtool_eeprom={0x4e}}) [ 442.515704][T12772] block nbd2: Send disconnect failed -89 07:25:24 executing program 3: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x10010000004e20}, 0x1c) r1 = socket$inet(0x2, 0x2, 0x2200000088) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x36}}, 0x10) recvmmsg(r0, &(0x7f00000031c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) [ 442.608585][T12771] block nbd2: Disconnected due to user request. 07:25:24 executing program 1: r0 = socket$kcm(0x29, 0x2, 0x0) close(r0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x102}) close(r0) [ 442.763269][T12786] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 07:25:24 executing program 0: r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x28101, 0x0) write$dsp(r0, &(0x7f0000000040)="84", 0x1) ioctl$SNDCTL_DSP_GETOSPACE(r0, 0x8010500c, &(0x7f0000000240)) [ 442.981433][T12771] block nbd2: shutting down sockets 07:25:25 executing program 3: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x10010000004e20}, 0x1c) r1 = socket$inet(0x2, 0x2, 0x2200000088) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x36}}, 0x10) recvmmsg(r0, &(0x7f00000031c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 07:25:25 executing program 2: r0 = socket(0xa, 0x3, 0x5) r1 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) ioctl$NBD_DISCONNECT(r1, 0xab08) [ 443.246107][T12794] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 443.324358][T12797] block nbd2: NBD_DISCONNECT [ 443.595949][T12797] block nbd2: Send disconnect failed -89 07:25:25 executing program 1: syslog(0x2, &(0x7f00000001c0)=""/234, 0xea) 07:25:25 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000180)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0285628, &(0x7f00000001c0)={0x3, @sliced}) [ 443.760227][T12796] block nbd2: Disconnected due to user request. [ 443.839344][T12796] block nbd2: shutting down sockets [ 443.942843][ T42] audit: type=1400 audit(1598513125.869:92): avc: denied { syslog } for pid=12803 comm="syz-executor.1" capability=34 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=capability2 permissive=1 07:25:26 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000180)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0285628, &(0x7f00000001c0)={0x3, @sliced}) 07:25:26 executing program 1: syslog(0x2, &(0x7f00000001c0)=""/234, 0xea) 07:25:26 executing program 0: r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x28101, 0x0) write$dsp(r0, &(0x7f0000000040)="84", 0x1) ioctl$SNDCTL_DSP_GETOSPACE(r0, 0x8010500c, &(0x7f0000000240)) [ 444.382819][ T39] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 07:25:26 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000180)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0285628, &(0x7f00000001c0)={0x3, @sliced}) 07:25:26 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='.\x00', 0x0, 0x0) mknod$loop(&(0x7f00000000c0)='./file1\x00', 0x0, 0x1) symlinkat(&(0x7f00000000c0)='/', r0, &(0x7f0000d06ff8)='./file0\x00') creat(&(0x7f00000000c0)='./file0\x00', 0x0) 07:25:26 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000180)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0285628, &(0x7f00000001c0)={0x3, @sliced}) 07:25:26 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='.\x00', 0x0, 0x0) mknod$loop(&(0x7f00000000c0)='./file1\x00', 0x0, 0x1) symlinkat(&(0x7f00000000c0)='/', r0, &(0x7f0000d06ff8)='./file0\x00') creat(&(0x7f00000000c0)='./file0\x00', 0x0) 07:25:26 executing program 3: r0 = socket(0x10, 0x803, 0x0) getsockopt$netlink(r0, 0x10e, 0xc, 0x0, &(0x7f0000000140)) 07:25:26 executing program 3: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcsa\x00', 0x0, 0x0) read$alg(r0, &(0x7f0000000080)=""/124, 0x3) [ 445.036252][ T5] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 07:25:27 executing program 1: syslog(0x2, &(0x7f00000001c0)=""/234, 0xea) 07:25:27 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='.\x00', 0x0, 0x0) mknod$loop(&(0x7f00000000c0)='./file1\x00', 0x0, 0x1) symlinkat(&(0x7f00000000c0)='/', r0, &(0x7f0000d06ff8)='./file0\x00') creat(&(0x7f00000000c0)='./file0\x00', 0x0) 07:25:27 executing program 3: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcsa\x00', 0x0, 0x0) read$alg(r0, &(0x7f0000000080)=""/124, 0x3) 07:25:27 executing program 0: r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x28101, 0x0) write$dsp(r0, &(0x7f0000000040)="84", 0x1) ioctl$SNDCTL_DSP_GETOSPACE(r0, 0x8010500c, &(0x7f0000000240)) 07:25:27 executing program 3: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcsa\x00', 0x0, 0x0) read$alg(r0, &(0x7f0000000080)=""/124, 0x3) 07:25:27 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='.\x00', 0x0, 0x0) mknod$loop(&(0x7f00000000c0)='./file1\x00', 0x0, 0x1) symlinkat(&(0x7f00000000c0)='/', r0, &(0x7f0000d06ff8)='./file0\x00') creat(&(0x7f00000000c0)='./file0\x00', 0x0) 07:25:27 executing program 3: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcsa\x00', 0x0, 0x0) read$alg(r0, &(0x7f0000000080)=""/124, 0x3) [ 445.437299][ T39] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 07:25:27 executing program 1: syslog(0x2, &(0x7f00000001c0)=""/234, 0xea) 07:25:27 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000440)={0x38, 0x0, 0x1, 0x409, 0x0, 0x0, {}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x3a}}]}]}, 0x38}}, 0x0) 07:25:27 executing program 2: openat$sequencer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer\x00', 0x801, 0x0) 07:25:27 executing program 3: socket$inet6(0xa, 0x200000000003, 0x87) syz_emit_ethernet(0x86, &(0x7f0000000140)={@local, @dev, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, '\x00', 0x50, 0x2b, 0x0, @local, @local, {[@hopopts={0x87}], {0x0, 0x0, 0x48, 0x0, @wg=@cookie={0x3, 0x0, "2774868fdb6a1c85a2f9c58f0ac04772267b6cc0e89a9959", "f08b2dba441bb47f7ef608950d1d8f37299345bee478696c2aa1fc1ec71cb617"}}}}}}}, 0x0) 07:25:27 executing program 0: r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x28101, 0x0) write$dsp(r0, &(0x7f0000000040)="84", 0x1) ioctl$SNDCTL_DSP_GETOSPACE(r0, 0x8010500c, &(0x7f0000000240)) [ 445.934565][T12862] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 07:25:27 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, r0) 07:25:28 executing program 1: r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0xb, &(0x7f0000000040)=0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) io_submit(r1, 0x2, &(0x7f00000001c0)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, 0x0}, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2, 0x0, r2, 0x0, 0x0, 0x1}]) 07:25:28 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000280)='/dev/null\x00', 0x0, 0x0) flistxattr(r0, 0x0, 0x0) 07:25:28 executing program 3: socket$inet6(0xa, 0x200000000003, 0x87) syz_emit_ethernet(0x86, &(0x7f0000000140)={@local, @dev, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, '\x00', 0x50, 0x2b, 0x0, @local, @local, {[@hopopts={0x87}], {0x0, 0x0, 0x48, 0x0, @wg=@cookie={0x3, 0x0, "2774868fdb6a1c85a2f9c58f0ac04772267b6cc0e89a9959", "f08b2dba441bb47f7ef608950d1d8f37299345bee478696c2aa1fc1ec71cb617"}}}}}}}, 0x0) 07:25:28 executing program 2: setitimer(0x2, 0x0, &(0x7f0000000040)) [ 446.277333][T12879] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 446.380342][T12882] syz-executor.2 calls setitimer() with new_value NULL pointer. Misfeature support will be removed 07:25:28 executing program 1: r0 = socket$inet6(0xa, 0x401000000001, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) syz_open_procfs(0x0, &(0x7f00000002c0)='comm\x00') r1 = open(&(0x7f0000000100)='./bus\x00', 0x1141042, 0x0) r2 = creat(&(0x7f0000000240)='./bus\x00', 0x0) ftruncate(r2, 0x208200) sendfile(r0, r1, 0x0, 0x8000fffffffe) 07:25:28 executing program 3: socket$inet6(0xa, 0x200000000003, 0x87) syz_emit_ethernet(0x86, &(0x7f0000000140)={@local, @dev, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, '\x00', 0x50, 0x2b, 0x0, @local, @local, {[@hopopts={0x87}], {0x0, 0x0, 0x48, 0x0, @wg=@cookie={0x3, 0x0, "2774868fdb6a1c85a2f9c58f0ac04772267b6cc0e89a9959", "f08b2dba441bb47f7ef608950d1d8f37299345bee478696c2aa1fc1ec71cb617"}}}}}}}, 0x0) [ 446.476734][ T39] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 07:25:28 executing program 2: setitimer(0x2, 0x0, &(0x7f0000000040)) 07:25:28 executing program 0: r0 = socket(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f00000087c0)=[{{&(0x7f0000000000)={0xa, 0x4e20, 0x0, @dev}, 0x1c, 0x0, 0x0, &(0x7f0000001280)=[@rthdrdstopts={{0x14}}, @dontfrag={{0x10}}], 0x24}}], 0x1, 0x0) 07:25:28 executing program 2: setitimer(0x2, 0x0, &(0x7f0000000040)) [ 446.896817][T12892] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 07:25:29 executing program 1: r0 = socket$inet6(0xa, 0x401000000001, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) syz_open_procfs(0x0, &(0x7f00000002c0)='comm\x00') r1 = open(&(0x7f0000000100)='./bus\x00', 0x1141042, 0x0) r2 = creat(&(0x7f0000000240)='./bus\x00', 0x0) ftruncate(r2, 0x208200) sendfile(r0, r1, 0x0, 0x8000fffffffe) 07:25:29 executing program 2: setitimer(0x2, 0x0, &(0x7f0000000040)) 07:25:29 executing program 3: socket$inet6(0xa, 0x200000000003, 0x87) syz_emit_ethernet(0x86, &(0x7f0000000140)={@local, @dev, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, '\x00', 0x50, 0x2b, 0x0, @local, @local, {[@hopopts={0x87}], {0x0, 0x0, 0x48, 0x0, @wg=@cookie={0x3, 0x0, "2774868fdb6a1c85a2f9c58f0ac04772267b6cc0e89a9959", "f08b2dba441bb47f7ef608950d1d8f37299345bee478696c2aa1fc1ec71cb617"}}}}}}}, 0x0) 07:25:29 executing program 0: syz_mount_image$gfs2(&(0x7f00000000c0)='gfs2\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000000240), 0x0, &(0x7f0000000280)={[{@locktable={'locktable', 0x3d, '/dev/vsock\x00'}}]}) [ 447.294704][T12909] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 07:25:29 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000000)={0x84, @multicast1, 0x0, 0x0, 'lc\x00', 0x26, 0xfffc, 0x6b}, 0x2c) [ 447.377254][T12912] gfs2: not a GFS2 filesystem 07:25:29 executing program 1: r0 = socket$inet6(0xa, 0x401000000001, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) syz_open_procfs(0x0, &(0x7f00000002c0)='comm\x00') r1 = open(&(0x7f0000000100)='./bus\x00', 0x1141042, 0x0) r2 = creat(&(0x7f0000000240)='./bus\x00', 0x0) ftruncate(r2, 0x208200) sendfile(r0, r1, 0x0, 0x8000fffffffe) [ 447.531452][T12915] IPVS: ip_vs_svc_hash(): request for already hashed, called from do_ip_vs_set_ctl+0xc04/0xe50 [ 447.557043][ T39] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 447.800254][T12912] gfs2: not a GFS2 filesystem 07:25:29 executing program 3: r0 = socket$can_j1939(0x1d, 0x2, 0x7) setsockopt$SO_J1939_PROMISC(r0, 0x6b, 0x3, &(0x7f0000000040)=0x700, 0x4) 07:25:29 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$SNDCTL_TMR_SELECT(r0, 0x80104592) [ 447.895551][T10801] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 07:25:30 executing program 1: r0 = socket$inet6(0xa, 0x401000000001, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) syz_open_procfs(0x0, &(0x7f00000002c0)='comm\x00') r1 = open(&(0x7f0000000100)='./bus\x00', 0x1141042, 0x0) r2 = creat(&(0x7f0000000240)='./bus\x00', 0x0) ftruncate(r2, 0x208200) sendfile(r0, r1, 0x0, 0x8000fffffffe) 07:25:30 executing program 0: syz_mount_image$gfs2(&(0x7f00000000c0)='gfs2\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000000240), 0x0, &(0x7f0000000280)={[{@locktable={'locktable', 0x3d, '/dev/vsock\x00'}}]}) 07:25:30 executing program 3: r0 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$XDP_MMAP_OFFSETS(r0, 0x11b, 0x8, &(0x7f0000001300), &(0x7f0000000100)=0x60) [ 448.083767][ T5] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 07:25:30 executing program 3: r0 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$XDP_MMAP_OFFSETS(r0, 0x11b, 0x8, &(0x7f0000001300), &(0x7f0000000100)=0x60) 07:25:30 executing program 3: r0 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$XDP_MMAP_OFFSETS(r0, 0x11b, 0x8, &(0x7f0000001300), &(0x7f0000000100)=0x60) 07:25:30 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$SNDCTL_TMR_SELECT(r0, 0x80104592) [ 448.312980][T12934] gfs2: not a GFS2 filesystem 07:25:30 executing program 3: r0 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$XDP_MMAP_OFFSETS(r0, 0x11b, 0x8, &(0x7f0000001300), &(0x7f0000000100)=0x60) 07:25:30 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$SNDCTL_TMR_SELECT(r0, 0x80104592) 07:25:30 executing program 0: syz_mount_image$gfs2(&(0x7f00000000c0)='gfs2\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000000240), 0x0, &(0x7f0000000280)={[{@locktable={'locktable', 0x3d, '/dev/vsock\x00'}}]}) 07:25:30 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000007c0)=@ipv4_newroute={0x24, 0x18, 0x35f32a6dfa748ddd, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfe, 0x2}, [@RTA_GATEWAY={0x8, 0x5, @remote}]}, 0x24}}, 0x0) [ 448.640322][T12957] gfs2: not a GFS2 filesystem 07:25:30 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$SNDCTL_TMR_SELECT(r0, 0x80104592) 07:25:30 executing program 3: r0 = open(&(0x7f0000000040)='./bus\x00', 0x8001141042, 0x0) ftruncate(r0, 0x2007fff) r1 = open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) write$binfmt_aout(r1, &(0x7f0000000000)=ANY=[@ANYBLOB='H'], 0x1) sendfile(r1, r1, &(0x7f00000001c0), 0x8080fffffffe) r2 = socket$inet6(0xa, 0x3, 0x2c) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) r3 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x8482) 07:25:30 executing program 0: syz_mount_image$gfs2(&(0x7f00000000c0)='gfs2\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000000240), 0x0, &(0x7f0000000280)={[{@locktable={'locktable', 0x3d, '/dev/vsock\x00'}}]}) 07:25:30 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r0, 0x800448d4, &(0x7f0000000000)={0x4, 0x4, "000200"}) 07:25:30 executing program 2: keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="6e45d62064656661756c7420747275737465643a65"], 0xfffffffffffffff5, 0xfffffffffffffffd) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) [ 449.037658][ T42] audit: type=1804 audit(1598513130.959:93): pid=12968 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/syzkaller-testdir072189971/syzkaller.dnHGM0/233/bus" dev="sda1" ino=16955 res=1 07:25:31 executing program 1: bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x19, 0x4, 0x0, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x20) [ 449.134941][T12974] encrypted_key: keylen parameter is missing [ 449.192680][ T9918] Bluetooth: hci0: command 0x0406 tx timeout [ 449.504759][ T41] Bluetooth: hci1: command 0x0406 tx timeout 07:25:31 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x7f, 0x7, 0x5, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000003c0)={r0, &(0x7f0000000280), &(0x7f0000000380)=@udp, 0x3d8}, 0x20) [ 449.624730][T12977] gfs2: not a GFS2 filesystem 07:25:31 executing program 2: r0 = socket(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0xa00000000000000, 0x80, &(0x7f00000000c0)=@broute={'broute\x00', 0x20, 0x1, 0x990, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000e00], 0x0, 0x0, &(0x7f0000000e00)=ANY=[@ANYBLOB="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"/2448]}, 0xa08) 07:25:31 executing program 3: r0 = open(&(0x7f0000000040)='./bus\x00', 0x8001141042, 0x0) ftruncate(r0, 0x2007fff) r1 = open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) write$binfmt_aout(r1, &(0x7f0000000000)=ANY=[@ANYBLOB='H'], 0x1) sendfile(r1, r1, &(0x7f00000001c0), 0x8080fffffffe) r2 = socket$inet6(0xa, 0x3, 0x2c) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) r3 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x8482) 07:25:31 executing program 1: r0 = open(&(0x7f0000000040)='./bus\x00', 0x8001141042, 0x0) ftruncate(r0, 0x2007fff) r1 = open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) write$binfmt_aout(r1, &(0x7f0000000000)=ANY=[@ANYBLOB='H'], 0x1) sendfile(r1, r1, &(0x7f00000001c0), 0x8080fffffffe) r2 = socket$inet6(0xa, 0x3, 0x2c) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) r3 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x8482) [ 449.816276][ T42] audit: type=1804 audit(1598513131.749:94): pid=12968 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/syzkaller-testdir072189971/syzkaller.dnHGM0/233/bus" dev="sda1" ino=16955 res=1 07:25:32 executing program 0: r0 = open(&(0x7f0000000040)='./bus\x00', 0x8001141042, 0x0) ftruncate(r0, 0x2007fff) r1 = open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) write$binfmt_aout(r1, &(0x7f0000000000)=ANY=[@ANYBLOB='H'], 0x1) sendfile(r1, r1, &(0x7f00000001c0), 0x8080fffffffe) r2 = socket$inet6(0xa, 0x3, 0x2c) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) r3 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x8482) 07:25:32 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x233) setsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x200}, 0x14) write$binfmt_misc(r1, &(0x7f0000000080)=ANY=[], 0xff01) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) [ 450.383142][ T42] audit: type=1804 audit(1598513132.319:95): pid=13001 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/syzkaller-testdir072189971/syzkaller.dnHGM0/234/bus" dev="sda1" ino=16969 res=1 07:25:32 executing program 1: r0 = open(&(0x7f0000000040)='./bus\x00', 0x8001141042, 0x0) ftruncate(r0, 0x2007fff) r1 = open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) write$binfmt_aout(r1, &(0x7f0000000000)=ANY=[@ANYBLOB='H'], 0x1) sendfile(r1, r1, &(0x7f00000001c0), 0x8080fffffffe) r2 = socket$inet6(0xa, 0x3, 0x2c) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) r3 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x8482) [ 450.714559][ T9918] net_ratelimit: 2 callbacks suppressed [ 450.714565][ T9918] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 07:25:33 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x233) setsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x200}, 0x14) write$binfmt_misc(r1, &(0x7f0000000080)=ANY=[], 0xff01) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) 07:25:33 executing program 3: r0 = open(&(0x7f0000000040)='./bus\x00', 0x8001141042, 0x0) ftruncate(r0, 0x2007fff) r1 = open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) write$binfmt_aout(r1, &(0x7f0000000000)=ANY=[@ANYBLOB='H'], 0x1) sendfile(r1, r1, &(0x7f00000001c0), 0x8080fffffffe) r2 = socket$inet6(0xa, 0x3, 0x2c) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) r3 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x8482) [ 450.856168][ T42] audit: type=1804 audit(1598513132.359:96): pid=12994 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/syzkaller-testdir152079440/syzkaller.SrrNfi/235/bus" dev="sda1" ino=16973 res=1 [ 451.133157][T12347] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 07:25:33 executing program 0: r0 = open(&(0x7f0000000040)='./bus\x00', 0x8001141042, 0x0) ftruncate(r0, 0x2007fff) r1 = open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) write$binfmt_aout(r1, &(0x7f0000000000)=ANY=[@ANYBLOB='H'], 0x1) sendfile(r1, r1, &(0x7f00000001c0), 0x8080fffffffe) r2 = socket$inet6(0xa, 0x3, 0x2c) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) r3 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x8482) [ 451.513345][ T42] audit: type=1804 audit(1598513132.569:97): pid=13005 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/syzkaller-testdir969205003/syzkaller.9Piyy4/218/bus" dev="sda1" ino=16974 res=1 [ 451.849547][ T9918] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 07:25:33 executing program 1: r0 = open(&(0x7f0000000040)='./bus\x00', 0x8001141042, 0x0) ftruncate(r0, 0x2007fff) r1 = open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) write$binfmt_aout(r1, &(0x7f0000000000)=ANY=[@ANYBLOB='H'], 0x1) sendfile(r1, r1, &(0x7f00000001c0), 0x8080fffffffe) r2 = socket$inet6(0xa, 0x3, 0x2c) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) r3 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x8482) 07:25:34 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x233) setsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x200}, 0x14) write$binfmt_misc(r1, &(0x7f0000000080)=ANY=[], 0xff01) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) [ 451.968075][ T42] audit: type=1804 audit(1598513133.049:98): pid=13011 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/syzkaller-testdir152079440/syzkaller.SrrNfi/236/bus" dev="sda1" ino=16973 res=1 [ 452.178939][ T42] audit: type=1804 audit(1598513133.449:99): pid=13018 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/syzkaller-testdir072189971/syzkaller.dnHGM0/235/bus" dev="sda1" ino=16976 res=1 [ 452.456677][ T42] audit: type=1804 audit(1598513134.119:100): pid=13028 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/syzkaller-testdir969205003/syzkaller.9Piyy4/219/bus" dev="sda1" ino=16642 res=1 [ 452.762112][ T42] audit: type=1804 audit(1598513134.119:101): pid=13029 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/syzkaller-testdir152079440/syzkaller.SrrNfi/237/bus" dev="sda1" ino=16980 res=1 07:25:35 executing program 3: r0 = open(&(0x7f0000000040)='./bus\x00', 0x8001141042, 0x0) ftruncate(r0, 0x2007fff) r1 = open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) write$binfmt_aout(r1, &(0x7f0000000000)=ANY=[@ANYBLOB='H'], 0x1) sendfile(r1, r1, &(0x7f00000001c0), 0x8080fffffffe) r2 = socket$inet6(0xa, 0x3, 0x2c) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) r3 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x8482) [ 453.030231][ T2903] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 07:25:35 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x233) setsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x200}, 0x14) write$binfmt_misc(r1, &(0x7f0000000080)=ANY=[], 0xff01) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) 07:25:35 executing program 0: r0 = open(&(0x7f0000000040)='./bus\x00', 0x8001141042, 0x0) ftruncate(r0, 0x2007fff) r1 = open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) write$binfmt_aout(r1, &(0x7f0000000000)=ANY=[@ANYBLOB='H'], 0x1) sendfile(r1, r1, &(0x7f00000001c0), 0x8080fffffffe) r2 = socket$inet6(0xa, 0x3, 0x2c) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) r3 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x8482) [ 453.622003][ T42] audit: type=1804 audit(1598513135.549:102): pid=13040 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/syzkaller-testdir072189971/syzkaller.dnHGM0/236/bus" dev="sda1" ino=16978 res=1 07:25:35 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88882, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @multicast2}}) write$tun(r1, &(0x7f0000000140)={@val, @void, @eth={@empty, @remote, @val={@void}, {@ipv6={0x86dd, @generic={0x0, 0x6, "f46f8c", 0x8, 0x32, 0x0, @local, @empty, {[@hopopts]}}}}}}, 0x46) splice(r0, 0x0, r2, 0x0, 0x18100, 0x0) 07:25:35 executing program 2: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x2, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x400c00) [ 454.154270][ T9918] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 454.237438][ T9918] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 454.482785][ T2429] Bluetooth: hci3: command 0x0406 tx timeout 07:25:36 executing program 0: syz_emit_ethernet(0x66, &(0x7f0000000600)={@link_local={0x3}, @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "090011", 0x30, 0x3a, 0x0, @remote, @mcast2, {[], @time_exceed={0x3, 0x0, 0x0, 0x0, [], {0x0, 0x6, "c9ad04", 0x0, 0x3a, 0x0, @mcast1, @ipv4={[], [], @empty}}}}}}}}, 0x0) [ 454.613230][ T2429] Bluetooth: hci2: command 0x0406 tx timeout 07:25:36 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0xce, 0x0, 0x0) 07:25:36 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000004280)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_LK(r0, &(0x7f0000000080)={0x28, 0x0, r1, {{0x7}}}, 0x28) 07:25:36 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) close(r0) r1 = socket(0x200000100000011, 0x2, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'syz_tun\x00', 0x0}) bind$packet(r1, &(0x7f0000000200)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @remote}, 0x14) io_setup(0x7, &(0x7f0000000280)=0x0) io_submit(r4, 0x1, &(0x7f0000000080)=[&(0x7f0000000540)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, 0x0}]) 07:25:36 executing program 2: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x2, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x400c00) 07:25:36 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000004280)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_LK(r0, &(0x7f0000000080)={0x28, 0x0, r1, {{0x7}}}, 0x28) [ 455.232708][ T9918] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 07:25:37 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) close(r0) r1 = socket(0x200000100000011, 0x2, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'syz_tun\x00', 0x0}) bind$packet(r1, &(0x7f0000000200)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @remote}, 0x14) io_setup(0x7, &(0x7f0000000280)=0x0) io_submit(r4, 0x1, &(0x7f0000000080)=[&(0x7f0000000540)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, 0x0}]) 07:25:37 executing program 2: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x2, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x400c00) 07:25:37 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000004280)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_LK(r0, &(0x7f0000000080)={0x28, 0x0, r1, {{0x7}}}, 0x28) 07:25:37 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88882, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @multicast2}}) write$tun(r1, &(0x7f0000000140)={@val, @void, @eth={@empty, @remote, @val={@void}, {@ipv6={0x86dd, @generic={0x0, 0x6, "f46f8c", 0x8, 0x32, 0x0, @local, @empty, {[@hopopts]}}}}}}, 0x46) splice(r0, 0x0, r2, 0x0, 0x18100, 0x0) 07:25:37 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000004280)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_LK(r0, &(0x7f0000000080)={0x28, 0x0, r1, {{0x7}}}, 0x28) 07:25:37 executing program 3: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88882, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @multicast2}}) write$tun(r1, &(0x7f0000000140)={@val, @void, @eth={@empty, @remote, @val={@void}, {@ipv6={0x86dd, @generic={0x0, 0x6, "f46f8c", 0x8, 0x32, 0x0, @local, @empty, {[@hopopts]}}}}}}, 0x46) splice(r0, 0x0, r2, 0x0, 0x18100, 0x0) 07:25:37 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) close(r0) r1 = socket(0x200000100000011, 0x2, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'syz_tun\x00', 0x0}) bind$packet(r1, &(0x7f0000000200)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @remote}, 0x14) io_setup(0x7, &(0x7f0000000280)=0x0) io_submit(r4, 0x1, &(0x7f0000000080)=[&(0x7f0000000540)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, 0x0}]) 07:25:37 executing program 2: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x2, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x400c00) [ 456.232558][ T39] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 07:25:38 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) close(r0) r1 = socket(0x200000100000011, 0x2, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'syz_tun\x00', 0x0}) bind$packet(r1, &(0x7f0000000200)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @remote}, 0x14) io_setup(0x7, &(0x7f0000000280)=0x0) io_submit(r4, 0x1, &(0x7f0000000080)=[&(0x7f0000000540)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, 0x0}]) 07:25:38 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'bridge_slave_1\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge_slave={{0x11, 0x1, 'bridge_slave\x00'}, {0xc, 0x5, 0x0, 0x1, [@IFLA_BRPORT_MODE={0x5, 0xa}]}}}]}, 0x44}}, 0x0) 07:25:38 executing program 2: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x2, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x400c00) 07:25:38 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88882, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @multicast2}}) write$tun(r1, &(0x7f0000000140)={@val, @void, @eth={@empty, @remote, @val={@void}, {@ipv6={0x86dd, @generic={0x0, 0x6, "f46f8c", 0x8, 0x32, 0x0, @local, @empty, {[@hopopts]}}}}}}, 0x46) splice(r0, 0x0, r2, 0x0, 0x18100, 0x0) 07:25:38 executing program 0: openat$nmem0(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/nmem0\x00', 0x0, 0x0) 07:25:39 executing program 0: r0 = fsopen(&(0x7f0000000000)='proc\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x0) fspick(r1, &(0x7f0000000280)='./file0\x00', 0x0) 07:25:39 executing program 3: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88882, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @multicast2}}) write$tun(r1, &(0x7f0000000140)={@val, @void, @eth={@empty, @remote, @val={@void}, {@ipv6={0x86dd, @generic={0x0, 0x6, "f46f8c", 0x8, 0x32, 0x0, @local, @empty, {[@hopopts]}}}}}}, 0x46) splice(r0, 0x0, r2, 0x0, 0x18100, 0x0) 07:25:39 executing program 2: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x2, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x400c00) [ 457.194071][ T13] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 457.293145][ T13] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 457.402449][ T35] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 07:25:39 executing program 2: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x2, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x400c00) 07:25:39 executing program 0: r0 = fsopen(&(0x7f0000000000)='proc\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x0) fspick(r1, &(0x7f0000000280)='./file0\x00', 0x0) 07:25:39 executing program 0: r0 = fsopen(&(0x7f0000000000)='proc\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x0) fspick(r1, &(0x7f0000000280)='./file0\x00', 0x0) 07:25:39 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88882, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @multicast2}}) write$tun(r1, &(0x7f0000000140)={@val, @void, @eth={@empty, @remote, @val={@void}, {@ipv6={0x86dd, @generic={0x0, 0x6, "f46f8c", 0x8, 0x32, 0x0, @local, @empty, {[@hopopts]}}}}}}, 0x46) splice(r0, 0x0, r2, 0x0, 0x18100, 0x0) 07:25:39 executing program 3: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88882, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @multicast2}}) write$tun(r1, &(0x7f0000000140)={@val, @void, @eth={@empty, @remote, @val={@void}, {@ipv6={0x86dd, @generic={0x0, 0x6, "f46f8c", 0x8, 0x32, 0x0, @local, @empty, {[@hopopts]}}}}}}, 0x46) splice(r0, 0x0, r2, 0x0, 0x18100, 0x0) [ 458.321793][ T2903] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 07:25:40 executing program 0: r0 = fsopen(&(0x7f0000000000)='proc\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x0) fspick(r1, &(0x7f0000000280)='./file0\x00', 0x0) 07:25:40 executing program 0: r0 = fsopen(&(0x7f0000000000)='proc\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x0) fspick(r1, &(0x7f0000000280)='./file0\x00', 0x0) 07:25:41 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000c00)={&(0x7f0000000040)=ANY=[@ANYBLOB="140000001000010000000002000000000000000a4c000000090a0104000000000000000000000000080005400000002d0900010073797a300000000008000a40000000000900020073797a310000000008000f4000000000080003400000000028000000000a0101000000000000000003000000080002400000001f090001"], 0xc4}}, 0x0) sendmmsg(r0, &(0x7f0000000000), 0x43, 0x0) 07:25:41 executing program 0: r0 = fsopen(&(0x7f0000000000)='proc\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x0) fspick(r1, &(0x7f0000000280)='./file0\x00', 0x0) [ 459.356051][ T39] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 07:25:41 executing program 0: r0 = fsopen(&(0x7f0000000000)='proc\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x0) fspick(r1, &(0x7f0000000280)='./file0\x00', 0x0) 07:25:41 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) gettid() sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_GENEVE_PORT={0x6}, @IFLA_GENEVE_UDP_ZERO_CSUM6_TX={0x5}]}}}]}, 0x44}}, 0x0) 07:25:41 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000974fee)='/dev/input/event#\x00', 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x40084504, 0x0) 07:25:42 executing program 1: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x22b}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="020e00001000000000000000000000000800120000000100000000000000400000001ea5abff7f00000008000000d41f9ab9000100700000eb0000a0db1e0000000000000000f740008000000000004f030006000020080002000080f5008e24ce6e4ae001a5000003000500001e001e02"], 0x80}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x229ffa1c4ce5369, 0x0) 07:25:42 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) gettid() sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_GENEVE_PORT={0x6}, @IFLA_GENEVE_UDP_ZERO_CSUM6_TX={0x5}]}}}]}, 0x44}}, 0x0) 07:25:42 executing program 0: syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) [ 460.236275][ T5] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 07:25:42 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) gettid() sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_GENEVE_PORT={0x6}, @IFLA_GENEVE_UDP_ZERO_CSUM6_TX={0x5}]}}}]}, 0x44}}, 0x0) [ 460.399798][ T9918] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 07:25:42 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) gettid() sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_GENEVE_PORT={0x6}, @IFLA_GENEVE_UDP_ZERO_CSUM6_TX={0x5}]}}}]}, 0x44}}, 0x0) 07:25:42 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000974fee)='/dev/input/event#\x00', 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x40084504, 0x0) 07:25:42 executing program 0: syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) 07:25:42 executing program 1: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x22b}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="020e00001000000000000000000000000800120000000100000000000000400000001ea5abff7f00000008000000d41f9ab9000100700000eb0000a0db1e0000000000000000f740008000000000004f030006000020080002000080f5008e24ce6e4ae001a5000003000500001e001e02"], 0x80}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x229ffa1c4ce5369, 0x0) 07:25:42 executing program 0: syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) 07:25:42 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000974fee)='/dev/input/event#\x00', 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x40084504, 0x0) 07:25:42 executing program 0: syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) 07:25:42 executing program 1: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x22b}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="020e00001000000000000000000000000800120000000100000000000000400000001ea5abff7f00000008000000d41f9ab9000100700000eb0000a0db1e0000000000000000f740008000000000004f030006000020080002000080f5008e24ce6e4ae001a5000003000500001e001e02"], 0x80}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x229ffa1c4ce5369, 0x0) 07:25:42 executing program 2: r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) write$binfmt_elf64(r0, &(0x7f0000000180)={{0x7f, 0x45, 0x4c, 0x46, 0x2, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 07:25:43 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000974fee)='/dev/input/event#\x00', 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x40084504, 0x0) 07:25:43 executing program 1: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x22b}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="020e00001000000000000000000000000800120000000100000000000000400000001ea5abff7f00000008000000d41f9ab9000100700000eb0000a0db1e0000000000000000f740008000000000004f030006000020080002000080f5008e24ce6e4ae001a5000003000500001e001e02"], 0x80}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x229ffa1c4ce5369, 0x0) [ 461.439337][ T9918] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 07:25:43 executing program 0: r0 = syz_open_dev$vim2m(&(0x7f0000000180)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000280)={0x0, 0x8, 0x1, {0x1, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}}}) 07:25:43 executing program 2: r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) write$binfmt_elf64(r0, &(0x7f0000000180)={{0x7f, 0x45, 0x4c, 0x46, 0x2, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 07:25:43 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000c00)={&(0x7f0000000300)={{0x14}, [@NFT_MSG_NEWSET={0x28, 0xc, 0xa, 0x6234f84c1300dfc9, 0x0, 0x0, {}, [@NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_TYPE={0x8, 0x3}]}], {0x14}}, 0x50}}, 0x0) 07:25:43 executing program 0: r0 = syz_open_dev$vim2m(&(0x7f0000000180)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000280)={0x0, 0x8, 0x1, {0x1, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}}}) 07:25:43 executing program 3: r0 = socket(0x200040000000015, 0x805, 0x0) getsockopt(r0, 0x114, 0x271a, 0x0, &(0x7f0000000000)) 07:25:43 executing program 2: r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) write$binfmt_elf64(r0, &(0x7f0000000180)={{0x7f, 0x45, 0x4c, 0x46, 0x2, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 07:25:43 executing program 3: mmap(&(0x7f0000600000/0x4000)=nil, 0x4000, 0x0, 0x400000000005e831, 0xffffffffffffffff, 0xffffd000) mbind(&(0x7f00005ff000/0x3000)=nil, 0x3000, 0x3, &(0x7f0000000000)=0x7, 0xff, 0x0) 07:25:43 executing program 1: syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x10002, 0x1c1200) 07:25:44 executing program 0: r0 = syz_open_dev$vim2m(&(0x7f0000000180)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000280)={0x0, 0x8, 0x1, {0x1, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}}}) 07:25:44 executing program 2: r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) write$binfmt_elf64(r0, &(0x7f0000000180)={{0x7f, 0x45, 0x4c, 0x46, 0x2, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 07:25:44 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb9040a4465ef0b007c05e87c55a1bc000900b8000699030000000500150004008178a8001600400001c00600000003ac040000d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) [ 462.221484][ T42] kauditd_printk_skb: 1 callbacks suppressed 07:25:44 executing program 0: r0 = syz_open_dev$vim2m(&(0x7f0000000180)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000280)={0x0, 0x8, 0x1, {0x1, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}}}) [ 462.221671][ T42] audit: type=1400 audit(1598513144.129:104): avc: denied { map } for pid=13231 comm="syz-executor.3" path=2F616E6F6E5F6875676570616765202864656C6574656429 dev="hugetlbfs" ino=52788 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:hugetlbfs_t:s0 tclass=file permissive=1 [ 462.320346][T13242] IPv6: NLM_F_CREATE should be specified when creating new route 07:25:44 executing program 2: r0 = fanotify_init(0x0, 0x0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r0, 0x9, 0x48000020, r1, 0x0) creat(&(0x7f0000000140)='./file0\x00', 0x0) open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) 07:25:44 executing program 3: mmap(&(0x7f0000600000/0x4000)=nil, 0x4000, 0x0, 0x400000000005e831, 0xffffffffffffffff, 0xffffd000) mbind(&(0x7f00005ff000/0x3000)=nil, 0x3000, 0x3, &(0x7f0000000000)=0x7, 0xff, 0x0) [ 462.514936][ T9918] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 462.591474][ T9918] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 07:25:44 executing program 3: mmap(&(0x7f0000600000/0x4000)=nil, 0x4000, 0x0, 0x400000000005e831, 0xffffffffffffffff, 0xffffd000) mbind(&(0x7f00005ff000/0x3000)=nil, 0x3000, 0x3, &(0x7f0000000000)=0x7, 0xff, 0x0) 07:25:44 executing program 3: mmap(&(0x7f0000600000/0x4000)=nil, 0x4000, 0x0, 0x400000000005e831, 0xffffffffffffffff, 0xffffd000) mbind(&(0x7f00005ff000/0x3000)=nil, 0x3000, 0x3, &(0x7f0000000000)=0x7, 0xff, 0x0) [ 462.665250][ T42] audit: type=1400 audit(1598513144.529:105): avc: denied { watch } for pid=13248 comm="syz-executor.2" path="/syzkaller-testdir433564537/syzkaller.ONGJOa/241" dev="sda1" ino=16551 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:file_t:s0 tclass=dir permissive=1 [ 462.694786][T13242] netlink: 'syz-executor.1': attribute type 1 has an invalid length. 07:25:44 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x9) recvmmsg(r0, &(0x7f0000002b40)=[{{0x0, 0x40000, 0x0, 0x0, 0x0, 0x40000000}}], 0x4000000000003be, 0x0, 0x0) setsockopt$inet6_int(r0, 0x29, 0x3, &(0x7f0000000480)=0x40800007, 0x4) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) [ 463.185120][T13242] netlink: 100 bytes leftover after parsing attributes in process `syz-executor.1'. [ 463.272657][ T13] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 07:25:45 executing program 1: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) accept$ax25(r0, 0x0, 0x0) 07:25:45 executing program 2: r0 = fanotify_init(0x0, 0x0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r0, 0x9, 0x48000020, r1, 0x0) creat(&(0x7f0000000140)='./file0\x00', 0x0) open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) 07:25:45 executing program 1: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) accept$ax25(r0, 0x0, 0x0) 07:25:45 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r1, 0x89e0, &(0x7f0000000380)={r0}) [ 463.595115][ T9918] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 07:25:45 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01010000000000000000021900000900010073797a30000000002c000000030a01020000000000000000020000000900010073797a30000000000900030073797a320000000028000000002c03000000000000000000020000000900010073797a300000000008000240000000f613"], 0x9c}}, 0x0) 07:25:45 executing program 2: r0 = fanotify_init(0x0, 0x0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r0, 0x9, 0x48000020, r1, 0x0) creat(&(0x7f0000000140)='./file0\x00', 0x0) open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) 07:25:45 executing program 1: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) accept$ax25(r0, 0x0, 0x0) 07:25:46 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01010000000000000000021900000900010073797a30000000002c000000030a01020000000000000000020000000900010073797a30000000000900030073797a320000000028000000002c03000000000000000000020000000900010073797a300000000008000240000000f613"], 0x9c}}, 0x0) 07:25:46 executing program 1: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) accept$ax25(r0, 0x0, 0x0) 07:25:46 executing program 2: r0 = fanotify_init(0x0, 0x0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r0, 0x9, 0x48000020, r1, 0x0) creat(&(0x7f0000000140)='./file0\x00', 0x0) open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) 07:25:46 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x9) recvmmsg(r0, &(0x7f0000002b40)=[{{0x0, 0x40000, 0x0, 0x0, 0x0, 0x40000000}}], 0x4000000000003be, 0x0, 0x0) setsockopt$inet6_int(r0, 0x29, 0x3, &(0x7f0000000480)=0x40800007, 0x4) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 07:25:46 executing program 1: mknod$loop(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x0, &(0x7f0000000180)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x1000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[], [], 0x3d}}) 07:25:46 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01010000000000000000021900000900010073797a30000000002c000000030a01020000000000000000020000000900010073797a30000000000900030073797a320000000028000000002c03000000000000000000020000000900010073797a300000000008000240000000f613"], 0x9c}}, 0x0) 07:25:46 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x2, 0x3, &(0x7f0000000200)=@framed={{0x18, 0x2}}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 07:25:46 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01010000000000000000021900000900010073797a30000000002c000000030a01020000000000000000020000000900010073797a30000000000900030073797a320000000028000000002c03000000000000000000020000000900010073797a300000000008000240000000f613"], 0x9c}}, 0x0) 07:25:46 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='numa_maps\x00') io_setup(0x8, &(0x7f0000000600)) read$char_usb(r0, &(0x7f0000000080)=""/4084, 0xff4) 07:25:46 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x2, 0x3, &(0x7f0000000200)=@framed={{0x18, 0x2}}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) [ 464.635100][ T9918] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 07:25:46 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x2, 0x3, &(0x7f0000000200)=@framed={{0x18, 0x2}}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 07:25:47 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x9) recvmmsg(r0, &(0x7f0000002b40)=[{{0x0, 0x40000, 0x0, 0x0, 0x0, 0x40000000}}], 0x4000000000003be, 0x0, 0x0) setsockopt$inet6_int(r0, 0x29, 0x3, &(0x7f0000000480)=0x40800007, 0x4) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 07:25:47 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f00000000c0)=[{0x64, 0x0, 0x0, 0x1d7}]}, 0x10) 07:25:47 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x2, 0x3, &(0x7f0000000200)=@framed={{0x18, 0x2}}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 07:25:47 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) r1 = socket(0x200000000000011, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) sendmmsg(r1, &(0x7f0000000780)=[{{&(0x7f0000000400)=@xdp={0x2c, 0x8, r4}, 0x80, 0x0}}, {{&(0x7f0000000180)=@hci={0x1f, 0x0, 0x3}, 0x80, 0x0}}], 0x2, 0x0) 07:25:47 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='numa_maps\x00') io_setup(0x8, &(0x7f0000000600)) read$char_usb(r0, &(0x7f0000000080)=""/4084, 0xff4) 07:25:47 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='numa_maps\x00') io_setup(0x8, &(0x7f0000000600)) read$char_usb(r0, &(0x7f0000000080)=""/4084, 0xff4) 07:25:47 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000180)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f00000004c0)={0x1, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @dev}}}, 0x108) setsockopt$inet_group_source_req(r0, 0x0, 0x2d, &(0x7f00000004c0)={0x2, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @dev}}}, 0x108) 07:25:47 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='numa_maps\x00') io_setup(0x8, &(0x7f0000000600)) read$char_usb(r0, &(0x7f0000000080)=""/4084, 0xff4) [ 465.674163][ T9918] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 07:25:47 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='numa_maps\x00') io_setup(0x8, &(0x7f0000000600)) read$char_usb(r0, &(0x7f0000000080)=""/4084, 0xff4) 07:25:47 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x9) recvmmsg(r0, &(0x7f0000002b40)=[{{0x0, 0x40000, 0x0, 0x0, 0x0, 0x40000000}}], 0x4000000000003be, 0x0, 0x0) setsockopt$inet6_int(r0, 0x29, 0x3, &(0x7f0000000480)=0x40800007, 0x4) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) [ 465.854387][ C0] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 466.043848][ C2] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 07:25:48 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000180)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f00000004c0)={0x1, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @dev}}}, 0x108) setsockopt$inet_group_source_req(r0, 0x0, 0x2d, &(0x7f00000004c0)={0x2, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @dev}}}, 0x108) 07:25:48 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000180)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f00000004c0)={0x1, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @dev}}}, 0x108) setsockopt$inet_group_source_req(r0, 0x0, 0x2d, &(0x7f00000004c0)={0x2, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @dev}}}, 0x108) [ 466.202648][ C3] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 07:25:48 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000180)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f00000004c0)={0x1, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @dev}}}, 0x108) setsockopt$inet_group_source_req(r0, 0x0, 0x2d, &(0x7f00000004c0)={0x2, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @dev}}}, 0x108) 07:25:48 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='numa_maps\x00') io_setup(0x8, &(0x7f0000000600)) read$char_usb(r0, &(0x7f0000000080)=""/4084, 0xff4) 07:25:48 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='numa_maps\x00') io_setup(0x8, &(0x7f0000000600)) read$char_usb(r0, &(0x7f0000000080)=""/4084, 0xff4) 07:25:48 executing program 3: syz_emit_ethernet(0x32, &(0x7f0000000140)={@broadcast, @dev, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @broadcast}, {0x0, 0x4e22, 0x10, 0x0, @gue={{0x2}}}}}}}, 0x0) 07:25:48 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000100)=@filter={'filter\x00', 0xe, 0x4, 0x12f0, 0x10c4, 0x11c8, 0x10fc, 0x10fc, 0x0, 0x12e4, 0x1288, 0x1288, 0x1288, 0x12e4, 0x4, 0x0, {[{{@ip={@private, @loopback, 0x0, 0x0, 'veth1_to_batadv\x00', 'vlan0\x00'}, 0x0, 0x10a0, 0x10fc, 0x0, {}, [@common=@unspec=@cgroup1={{0x1030, 'cgroup\x00'}, {0x0, 0x0, 0x0, 0x0, './cgroup/syz0\x00'}}]}, @common=@CLUSTERIP={0x5c, 'CLUSTERIP\x00', 0x0, {0x0, @random="16ada5bec170"}}}, {{@uncond, 0x0, 0x70, 0xcc}, @common=@CLUSTERIP={0x5c, 'CLUSTERIP\x00', 0x0, {0x0, @remote}}}, {{@uncond, 0x0, 0x70, 0x94}, @REJECT={0x24, 'REJECT\x00'}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x134c) [ 466.728838][ T9918] net_ratelimit: 2 callbacks suppressed 07:25:48 executing program 2: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f00000001c0)={r0, 0x0, 0x1, 0x0, 0x0}, 0x20) [ 466.728844][ T9918] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 07:25:48 executing program 3: r0 = socket$can_j1939(0x1d, 0x2, 0x7) setsockopt$bt_hci_HCI_FILTER(r0, 0x0, 0x2, 0x0, 0x0) 07:25:48 executing program 1: r0 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_msfilter(r0, 0x0, 0x8, &(0x7f0000000200)=ANY=[@ANYRESOCT], 0x1) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000080)=0xc) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r2, 0x0, 0x20, &(0x7f00000001c0)={@empty, @local, r1}, 0xc) 07:25:48 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0xd, &(0x7f0000000000), 0x4) 07:25:49 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='hybla\x00', 0x47) write$binfmt_elf64(r0, &(0x7f0000000440)=ANY=[], 0x2bcf) 07:25:49 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000200)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @gtp={{0x8, 0x1, 'gtp\x00'}, {0x1c, 0x2, 0x0, 0x1, {{0x8}, {0x8}, [@IFLA_GTP_PDP_HASHSIZE={0x8}]}}}}]}, 0x48}}, 0x0) [ 467.003771][ C1] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 07:25:49 executing program 0: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x10, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0xe) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x74) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0x40047438, &(0x7f0000000180)=""/246) ioctl$PPPIOCSFLAGS1(r1, 0x40047457, 0x0) 07:25:49 executing program 1: creat(&(0x7f0000000140)='./bus\x00', 0x0) setxattr$security_ima(&(0x7f0000000000)='./bus\x00', &(0x7f0000000040)='security.ima\x00', 0x0, 0x2, 0x0) 07:25:49 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000640)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x6, [@typedef={0x4, 0x0, 0x0, 0x7}, @union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{0x0, 0x1}]}]}, {0x0, [0x0, 0x0, 0x0, 0xda]}}, &(0x7f0000000140)=""/149, 0x42, 0x95, 0x8}, 0x20) 07:25:49 executing program 1: r0 = memfd_create(&(0x7f0000000080)='eth\f\x01\x00\x00\xab\x02\x905', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0x2, 0x0, &(0x7f0000000000)) 07:25:49 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='hybla\x00', 0x47) write$binfmt_elf64(r0, &(0x7f0000000440)=ANY=[], 0x2bcf) [ 467.765658][ T9918] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 467.836063][T13398] IPVS: ftp: loaded support on port[0] = 21 [ 468.000342][T13408] BPF: (anon) type_id=1 bits_offset=0 [ 468.146090][T13408] BPF: 07:25:50 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='hybla\x00', 0x47) write$binfmt_elf64(r0, &(0x7f0000000440)=ANY=[], 0x2bcf) [ 468.177354][ T42] audit: type=1400 audit(1598513150.109:106): avc: denied { map } for pid=13413 comm="syz-executor.1" path=2F6D656D66643A6574680C01202864656C6574656429 dev="tmpfs" ino=51183 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:tmpfs_t:s0 tclass=file permissive=1 [ 468.197958][T13408] BPF:Invalid member [ 468.208133][T13400] IPVS: ftp: loaded support on port[0] = 21 [ 468.707503][T13408] BPF: 07:25:50 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0xa02000000000000, 0x60, &(0x7f0000000180)={'filter\x00', 0x2004, 0x4, 0x3c8, 0x0, 0xe8, 0x0, 0x2e0, 0x2e0, 0x2e0, 0x4, 0x0, {[{{@uncond=[0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], 0xc0, 0xe8}, @unspec=@STANDARD={0x28}}, {{@arp={@multicast1, @multicast2, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'ip6_vti0\x00', 'ip6tnl0\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@broadcast, @empty, @remote, @multicast2}}}, {{@arp={@rand_addr, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'wg2\x00', 'team_slave_1\x00'}, 0xc0, 0xe8}, @unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00'}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x418) [ 468.707503][T13408] [ 468.749789][T13424] BPF: (anon) type_id=1 bits_offset=0 07:25:50 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='hybla\x00', 0x47) write$binfmt_elf64(r0, &(0x7f0000000440)=ANY=[], 0x2bcf) [ 468.800240][ T9918] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 468.879353][T13424] BPF: [ 469.105189][T13424] BPF:Invalid member [ 469.233508][T13424] BPF: [ 469.233508][T13424] [ 469.527710][ T13] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 469.836737][ T9918] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 469.853983][ T9908] tipc: TX() has been purged, node left! [ 470.883102][ T9918] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 07:25:52 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000180), 0x10) sendmsg$can_bcm(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0x48}}, 0x0) 07:25:52 executing program 2: dup(0xffffffffffffffff) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = dup(r2) getpeername$packet(r5, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000001c0)=0x14) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000240)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r6}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=@ipv6_getroute={0x24, 0x1a, 0x1, 0x0, 0x0, {0xa, 0x80, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1, 0xc80}, [@RTA_OIF={0x8, 0x4, r6}]}, 0x24}}, 0x0) 07:25:52 executing program 3: io_setup(0xa2, &(0x7f0000000140)=0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = memfd_create(&(0x7f0000000500)='+\x8b\x8a\x16(O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\xafa\xacg\xd0\xbf\xf4\x9b7\xa9>\xfb\x88\xf5\xb5\xb6`\x14{X:d\xc3c3\xd7)p*{F\x02\x0eI9\xce9b\x7f\n\xc0\xca\xc8\xe2\xb8\xf5\xbdL\xc6\x9f\xfd\x13\xa6\xe4\x8aEM\xa7OY)\xee\xad\'\xf2S\v\x90\xf6\xdc\x96\x01\xd3\xe85a\\t\x8f\x89\x16\xc9O', 0x0) write$binfmt_misc(r2, &(0x7f0000000c40)=ANY=[], 0xff67) sendfile(r1, r2, &(0x7f0000000000), 0xffff) io_submit(r0, 0x1, &(0x7f00000000c0)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) 07:25:53 executing program 0: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x10, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0xe) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x74) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0x40047438, &(0x7f0000000180)=""/246) ioctl$PPPIOCSFLAGS1(r1, 0x40047457, 0x0) 07:25:53 executing program 2: dup(0xffffffffffffffff) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = dup(r2) getpeername$packet(r5, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000001c0)=0x14) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000240)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r6}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=@ipv6_getroute={0x24, 0x1a, 0x1, 0x0, 0x0, {0xa, 0x80, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1, 0xc80}, [@RTA_OIF={0x8, 0x4, r6}]}, 0x24}}, 0x0) 07:25:53 executing program 3: io_setup(0xa2, &(0x7f0000000140)=0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = memfd_create(&(0x7f0000000500)='+\x8b\x8a\x16(O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\xafa\xacg\xd0\xbf\xf4\x9b7\xa9>\xfb\x88\xf5\xb5\xb6`\x14{X:d\xc3c3\xd7)p*{F\x02\x0eI9\xce9b\x7f\n\xc0\xca\xc8\xe2\xb8\xf5\xbdL\xc6\x9f\xfd\x13\xa6\xe4\x8aEM\xa7OY)\xee\xad\'\xf2S\v\x90\xf6\xdc\x96\x01\xd3\xe85a\\t\x8f\x89\x16\xc9O', 0x0) write$binfmt_misc(r2, &(0x7f0000000c40)=ANY=[], 0xff67) sendfile(r1, r2, &(0x7f0000000000), 0xffff) io_submit(r0, 0x1, &(0x7f00000000c0)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) 07:25:53 executing program 2: dup(0xffffffffffffffff) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = dup(r2) getpeername$packet(r5, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000001c0)=0x14) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000240)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r6}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=@ipv6_getroute={0x24, 0x1a, 0x1, 0x0, 0x0, {0xa, 0x80, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1, 0xc80}, [@RTA_OIF={0x8, 0x4, r6}]}, 0x24}}, 0x0) 07:25:53 executing program 3: io_setup(0xa2, &(0x7f0000000140)=0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = memfd_create(&(0x7f0000000500)='+\x8b\x8a\x16(O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\xafa\xacg\xd0\xbf\xf4\x9b7\xa9>\xfb\x88\xf5\xb5\xb6`\x14{X:d\xc3c3\xd7)p*{F\x02\x0eI9\xce9b\x7f\n\xc0\xca\xc8\xe2\xb8\xf5\xbdL\xc6\x9f\xfd\x13\xa6\xe4\x8aEM\xa7OY)\xee\xad\'\xf2S\v\x90\xf6\xdc\x96\x01\xd3\xe85a\\t\x8f\x89\x16\xc9O', 0x0) write$binfmt_misc(r2, &(0x7f0000000c40)=ANY=[], 0xff67) sendfile(r1, r2, &(0x7f0000000000), 0xffff) io_submit(r0, 0x1, &(0x7f00000000c0)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) [ 471.912630][ T9918] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 472.075824][ T3126] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 472.553807][ T13] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 07:25:54 executing program 1: io_setup(0xa2, &(0x7f0000000140)=0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = memfd_create(&(0x7f0000000500)='+\x8b\x8a\x16(O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\xafa\xacg\xd0\xbf\xf4\x9b7\xa9>\xfb\x88\xf5\xb5\xb6`\x14{X:d\xc3c3\xd7)p*{F\x02\x0eI9\xce9b\x7f\n\xc0\xca\xc8\xe2\xb8\xf5\xbdL\xc6\x9f\xfd\x13\xa6\xe4\x8aEM\xa7OY)\xee\xad\'\xf2S\v\x90\xf6\xdc\x96\x01\xd3\xe85a\\t\x8f\x89\x16\xc9O', 0x0) write$binfmt_misc(r2, &(0x7f0000000c40)=ANY=[], 0xff67) sendfile(r1, r2, &(0x7f0000000000), 0xffff) io_submit(r0, 0x1, &(0x7f00000000c0)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) 07:25:54 executing program 3: io_setup(0xa2, &(0x7f0000000140)=0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = memfd_create(&(0x7f0000000500)='+\x8b\x8a\x16(O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\xafa\xacg\xd0\xbf\xf4\x9b7\xa9>\xfb\x88\xf5\xb5\xb6`\x14{X:d\xc3c3\xd7)p*{F\x02\x0eI9\xce9b\x7f\n\xc0\xca\xc8\xe2\xb8\xf5\xbdL\xc6\x9f\xfd\x13\xa6\xe4\x8aEM\xa7OY)\xee\xad\'\xf2S\v\x90\xf6\xdc\x96\x01\xd3\xe85a\\t\x8f\x89\x16\xc9O', 0x0) write$binfmt_misc(r2, &(0x7f0000000c40)=ANY=[], 0xff67) sendfile(r1, r2, &(0x7f0000000000), 0xffff) io_submit(r0, 0x1, &(0x7f00000000c0)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) 07:25:54 executing program 0: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x10, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0xe) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x74) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0x40047438, &(0x7f0000000180)=""/246) ioctl$PPPIOCSFLAGS1(r1, 0x40047457, 0x0) 07:25:54 executing program 2: dup(0xffffffffffffffff) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = dup(r2) getpeername$packet(r5, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000001c0)=0x14) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000240)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r6}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=@ipv6_getroute={0x24, 0x1a, 0x1, 0x0, 0x0, {0xa, 0x80, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1, 0xc80}, [@RTA_OIF={0x8, 0x4, r6}]}, 0x24}}, 0x0) [ 472.734639][ T13] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 472.774962][T13467] IPVS: ftp: loaded support on port[0] = 21 [ 472.815428][ T5] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 07:25:54 executing program 2: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x10, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0xe) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x74) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0x40047438, &(0x7f0000000180)=""/246) ioctl$PPPIOCSFLAGS1(r1, 0x40047457, 0x0) [ 472.953093][ T9918] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 07:25:55 executing program 0: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x10, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0xe) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x74) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0x40047438, &(0x7f0000000180)=""/246) ioctl$PPPIOCSFLAGS1(r1, 0x40047457, 0x0) [ 473.078277][T13474] IPVS: ftp: loaded support on port[0] = 21 [ 473.157909][T13477] IPVS: ftp: loaded support on port[0] = 21 07:25:55 executing program 1: io_setup(0xa2, &(0x7f0000000140)=0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = memfd_create(&(0x7f0000000500)='+\x8b\x8a\x16(O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\xafa\xacg\xd0\xbf\xf4\x9b7\xa9>\xfb\x88\xf5\xb5\xb6`\x14{X:d\xc3c3\xd7)p*{F\x02\x0eI9\xce9b\x7f\n\xc0\xca\xc8\xe2\xb8\xf5\xbdL\xc6\x9f\xfd\x13\xa6\xe4\x8aEM\xa7OY)\xee\xad\'\xf2S\v\x90\xf6\xdc\x96\x01\xd3\xe85a\\t\x8f\x89\x16\xc9O', 0x0) write$binfmt_misc(r2, &(0x7f0000000c40)=ANY=[], 0xff67) sendfile(r1, r2, &(0x7f0000000000), 0xffff) io_submit(r0, 0x1, &(0x7f00000000c0)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) 07:25:55 executing program 3: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x10, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0xe) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x74) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0x40047438, &(0x7f0000000180)=""/246) ioctl$PPPIOCSFLAGS1(r1, 0x40047457, 0x0) [ 473.326113][T13484] IPVS: ftp: loaded support on port[0] = 21 [ 473.328105][ T1829] tipc: TX() has been purged, node left! 07:25:55 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000001140)={0x0, 0x0, &(0x7f0000001100)={&(0x7f0000001580)={{0x14}, [@NFT_MSG_DELSETELEM={0x20, 0xe, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x48}}, 0x0) 07:25:55 executing program 2: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x10, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0xe) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x74) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0x40047438, &(0x7f0000000180)=""/246) ioctl$PPPIOCSFLAGS1(r1, 0x40047457, 0x0) 07:25:55 executing program 1: io_setup(0xa2, &(0x7f0000000140)=0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = memfd_create(&(0x7f0000000500)='+\x8b\x8a\x16(O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\xafa\xacg\xd0\xbf\xf4\x9b7\xa9>\xfb\x88\xf5\xb5\xb6`\x14{X:d\xc3c3\xd7)p*{F\x02\x0eI9\xce9b\x7f\n\xc0\xca\xc8\xe2\xb8\xf5\xbdL\xc6\x9f\xfd\x13\xa6\xe4\x8aEM\xa7OY)\xee\xad\'\xf2S\v\x90\xf6\xdc\x96\x01\xd3\xe85a\\t\x8f\x89\x16\xc9O', 0x0) write$binfmt_misc(r2, &(0x7f0000000c40)=ANY=[], 0xff67) sendfile(r1, r2, &(0x7f0000000000), 0xffff) io_submit(r0, 0x1, &(0x7f00000000c0)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) [ 473.502946][T13491] IPVS: ftp: loaded support on port[0] = 21 07:25:55 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000001140)={0x0, 0x0, &(0x7f0000001100)={&(0x7f0000001580)={{0x14}, [@NFT_MSG_DELSETELEM={0x20, 0xe, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x48}}, 0x0) 07:25:55 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000001140)={0x0, 0x0, &(0x7f0000001100)={&(0x7f0000001580)={{0x14}, [@NFT_MSG_DELSETELEM={0x20, 0xe, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x48}}, 0x0) 07:25:55 executing program 3: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x10, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0xe) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x74) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0x40047438, &(0x7f0000000180)=""/246) ioctl$PPPIOCSFLAGS1(r1, 0x40047457, 0x0) 07:25:55 executing program 2: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x10, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0xe) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x74) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0x40047438, &(0x7f0000000180)=""/246) ioctl$PPPIOCSFLAGS1(r1, 0x40047457, 0x0) 07:25:55 executing program 1: r0 = socket$can_j1939(0x1d, 0x2, 0x7) getsockopt$SO_J1939_SEND_PRIO(r0, 0x6b, 0x4, 0x0, &(0x7f0000000040)) [ 473.889097][T13501] IPVS: ftp: loaded support on port[0] = 21 07:25:55 executing program 1: r0 = syz_io_uring_setup(0x6b52, &(0x7f0000000580), &(0x7f0000ffa000/0x3000)=nil, &(0x7f00005eb000/0x2000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000040)=0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x10, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) write$binfmt_script(r3, &(0x7f0000000180)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r3, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000100)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x56b0, 0x0, 0x0, 0x0, 0x0) [ 473.902315][T13510] IPVS: ftp: loaded support on port[0] = 21 [ 473.992437][ T9918] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 07:25:55 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000001140)={0x0, 0x0, &(0x7f0000001100)={&(0x7f0000001580)={{0x14}, [@NFT_MSG_DELSETELEM={0x20, 0xe, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x48}}, 0x0) 07:25:56 executing program 0: keyctl$update(0x2, 0x0, 0x0, 0x2) 07:25:56 executing program 3: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x10, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0xe) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x74) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0x40047438, &(0x7f0000000180)=""/246) ioctl$PPPIOCSFLAGS1(r1, 0x40047457, 0x0) 07:25:56 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x2002, 0x0) ioctl$SNDCTL_SEQ_THRESHOLD(r0, 0x4004510d, 0x0) 07:25:56 executing program 1: r0 = syz_io_uring_setup(0x6b52, &(0x7f0000000580), &(0x7f0000ffa000/0x3000)=nil, &(0x7f00005eb000/0x2000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000040)=0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x10, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) write$binfmt_script(r3, &(0x7f0000000180)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r3, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000100)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x56b0, 0x0, 0x0, 0x0, 0x0) 07:25:56 executing program 2: preadv(0xffffffffffffffff, &(0x7f0000001400)=[{&(0x7f0000001440)=""/4084, 0xff4}], 0x1, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(0x0, 0x0, r1) clone(0x4000008006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='stat\x00') r3 = gettid() tkill(r3, 0x1000000000016) preadv(r2, &(0x7f0000000500), 0x37d, 0x0, 0x0) [ 474.475586][T13528] IPVS: ftp: loaded support on port[0] = 21 07:25:56 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x2002, 0x0) ioctl$SNDCTL_SEQ_THRESHOLD(r0, 0x4004510d, 0x0) 07:25:56 executing program 1: r0 = syz_io_uring_setup(0x6b52, &(0x7f0000000580), &(0x7f0000ffa000/0x3000)=nil, &(0x7f00005eb000/0x2000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000040)=0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x10, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) write$binfmt_script(r3, &(0x7f0000000180)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r3, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000100)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x56b0, 0x0, 0x0, 0x0, 0x0) 07:25:56 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x2002, 0x0) ioctl$SNDCTL_SEQ_THRESHOLD(r0, 0x4004510d, 0x0) 07:25:56 executing program 1: r0 = syz_io_uring_setup(0x6b52, &(0x7f0000000580), &(0x7f0000ffa000/0x3000)=nil, &(0x7f00005eb000/0x2000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000040)=0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x10, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) write$binfmt_script(r3, &(0x7f0000000180)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r3, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000100)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x56b0, 0x0, 0x0, 0x0, 0x0) 07:25:56 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x2002, 0x0) ioctl$SNDCTL_SEQ_THRESHOLD(r0, 0x4004510d, 0x0) [ 475.047684][ T39] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 07:25:57 executing program 3: unshare(0x4020400) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_KEYBIT(r0, 0x40049409, 0x0) 07:25:57 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000180)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x60, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x30, 0x2, {{}, [@TCA_NETEM_RATE={0x14}]}}}]}, 0x60}}, 0x0) 07:25:57 executing program 2: preadv(0xffffffffffffffff, &(0x7f0000001400)=[{&(0x7f0000001440)=""/4084, 0xff4}], 0x1, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(0x0, 0x0, r1) clone(0x4000008006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='stat\x00') r3 = gettid() tkill(r3, 0x1000000000016) preadv(r2, &(0x7f0000000500), 0x37d, 0x0, 0x0) 07:25:57 executing program 1: preadv(0xffffffffffffffff, &(0x7f0000001400)=[{&(0x7f0000001440)=""/4084, 0xff4}], 0x1, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(0x0, 0x0, r1) clone(0x4000008006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='stat\x00') r3 = gettid() tkill(r3, 0x1000000000016) preadv(r2, &(0x7f0000000500), 0x37d, 0x0, 0x0) 07:25:57 executing program 3: unshare(0x4020400) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_KEYBIT(r0, 0x40049409, 0x0) 07:25:57 executing program 3: unshare(0x4020400) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_KEYBIT(r0, 0x40049409, 0x0) 07:25:57 executing program 3: unshare(0x4020400) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_KEYBIT(r0, 0x40049409, 0x0) 07:25:57 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000180)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x60, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x30, 0x2, {{}, [@TCA_NETEM_RATE={0x14}]}}}]}, 0x60}}, 0x0) 07:25:57 executing program 3: unshare(0x4020400) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_KEYBIT(r0, 0x40049409, 0x0) [ 475.758722][ T13] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 07:25:57 executing program 3: unshare(0x4020400) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_KEYBIT(r0, 0x40049409, 0x0) [ 476.076184][ T39] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 07:25:58 executing program 3: unshare(0x4020400) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_KEYBIT(r0, 0x40049409, 0x0) 07:25:58 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000180)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x60, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x30, 0x2, {{}, [@TCA_NETEM_RATE={0x14}]}}}]}, 0x60}}, 0x0) 07:25:58 executing program 2: preadv(0xffffffffffffffff, &(0x7f0000001400)=[{&(0x7f0000001440)=""/4084, 0xff4}], 0x1, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(0x0, 0x0, r1) clone(0x4000008006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='stat\x00') r3 = gettid() tkill(r3, 0x1000000000016) preadv(r2, &(0x7f0000000500), 0x37d, 0x0, 0x0) 07:25:58 executing program 1: preadv(0xffffffffffffffff, &(0x7f0000001400)=[{&(0x7f0000001440)=""/4084, 0xff4}], 0x1, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(0x0, 0x0, r1) clone(0x4000008006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='stat\x00') r3 = gettid() tkill(r3, 0x1000000000016) preadv(r2, &(0x7f0000000500), 0x37d, 0x0, 0x0) 07:25:58 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000180)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x60, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x30, 0x2, {{}, [@TCA_NETEM_RATE={0x14}]}}}]}, 0x60}}, 0x0) 07:25:58 executing program 3: r0 = eventfd2(0x0, 0x0) io_setup(0x9, &(0x7f0000000340)=0x0) read$eventfd(r0, &(0x7f0000000000), 0x8) r2 = socket(0x10, 0x80002, 0x0) io_submit(r1, 0x1, &(0x7f0000000480)=[&(0x7f00002a8000)={0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0, 0x0, 0x0, 0x0, 0x1, r0}]) [ 476.532891][ T1829] tipc: TX() has been purged, node left! 07:25:58 executing program 0: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_mreq(r0, 0x0, 0x20, &(0x7f0000000200)={@initdev={0xac, 0x1e, 0x0, 0x0}, @remote}, 0x8) 07:25:58 executing program 0: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) getsockopt$llc_int(r0, 0x10c, 0x6, &(0x7f0000000100), &(0x7f0000000140)=0x4) [ 476.772374][ T1829] tipc: TX() has been purged, node left! [ 477.053327][ T1829] tipc: TX() has been purged, node left! [ 477.113288][ T9918] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 07:25:59 executing program 2: preadv(0xffffffffffffffff, &(0x7f0000001400)=[{&(0x7f0000001440)=""/4084, 0xff4}], 0x1, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(0x0, 0x0, r1) clone(0x4000008006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='stat\x00') r3 = gettid() tkill(r3, 0x1000000000016) preadv(r2, &(0x7f0000000500), 0x37d, 0x0, 0x0) 07:25:59 executing program 0: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) getsockopt$llc_int(r0, 0x10c, 0x6, &(0x7f0000000100), &(0x7f0000000140)=0x4) 07:25:59 executing program 3: r0 = eventfd2(0x0, 0x0) io_setup(0x9, &(0x7f0000000340)=0x0) read$eventfd(r0, &(0x7f0000000000), 0x8) r2 = socket(0x10, 0x80002, 0x0) io_submit(r1, 0x1, &(0x7f0000000480)=[&(0x7f00002a8000)={0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0, 0x0, 0x0, 0x0, 0x1, r0}]) 07:25:59 executing program 1: preadv(0xffffffffffffffff, &(0x7f0000001400)=[{&(0x7f0000001440)=""/4084, 0xff4}], 0x1, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(0x0, 0x0, r1) clone(0x4000008006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='stat\x00') r3 = gettid() tkill(r3, 0x1000000000016) preadv(r2, &(0x7f0000000500), 0x37d, 0x0, 0x0) 07:25:59 executing program 0: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) getsockopt$llc_int(r0, 0x10c, 0x6, &(0x7f0000000100), &(0x7f0000000140)=0x4) 07:25:59 executing program 0: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) getsockopt$llc_int(r0, 0x10c, 0x6, &(0x7f0000000100), &(0x7f0000000140)=0x4) 07:25:59 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_ERR_FILTER(r0, 0x65, 0x2, &(0x7f0000000000)=0x205, 0x4) bind$can_raw(r0, &(0x7f0000000500), 0x10) setsockopt$CAN_RAW_ERR_FILTER(r0, 0x65, 0x2, &(0x7f0000000180)=0x3f00, 0x4) 07:25:59 executing program 3: r0 = eventfd2(0x0, 0x0) io_setup(0x9, &(0x7f0000000340)=0x0) read$eventfd(r0, &(0x7f0000000000), 0x8) r2 = socket(0x10, 0x80002, 0x0) io_submit(r1, 0x1, &(0x7f0000000480)=[&(0x7f00002a8000)={0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0, 0x0, 0x0, 0x0, 0x1, r0}]) [ 477.402302][ T1829] tipc: TX() has been purged, node left! [ 477.701310][ T1829] tipc: TX() has been purged, node left! [ 477.835326][ C2] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 07:25:59 executing program 3: r0 = eventfd2(0x0, 0x0) io_setup(0x9, &(0x7f0000000340)=0x0) read$eventfd(r0, &(0x7f0000000000), 0x8) r2 = socket(0x10, 0x80002, 0x0) io_submit(r1, 0x1, &(0x7f0000000480)=[&(0x7f00002a8000)={0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0, 0x0, 0x0, 0x0, 0x1, r0}]) 07:26:00 executing program 2: ustat(0x3, &(0x7f0000000080)) [ 478.093526][ T1829] tipc: TX() has been purged, node left! 07:26:00 executing program 1: timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r0 = inotify_init1(0x0) r1 = dup2(r0, r0) read$char_usb(r1, 0x0, 0x0) r2 = gettid() tkill(r2, 0x13) [ 478.178679][ T39] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 07:26:00 executing program 2: ustat(0x3, &(0x7f0000000080)) 07:26:00 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000180)=@newqdisc={0x3c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_dsmark={{0xb, 0x1, 'dsmark\x00'}, {0xc, 0x2, [@TCA_DSMARK_INDICES={0x6, 0x1, 0x4}]}}]}, 0x3c}}, 0x0) 07:26:00 executing program 2: ustat(0x3, &(0x7f0000000080)) [ 478.432519][ T1829] tipc: TX() has been purged, node left! 07:26:03 executing program 2: ustat(0x3, &(0x7f0000000080)) 07:26:03 executing program 1: timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r0 = inotify_init1(0x0) r1 = dup2(r0, r0) read$char_usb(r1, 0x0, 0x0) r2 = gettid() tkill(r2, 0x13) 07:26:03 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x0, 0x169a01) ioctl$LOOP_SET_STATUS64(r0, 0x127f, &(0x7f00000001c0)={0xa00, 0x60000, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "b470058200f4b8010000804d000060554f9f5bb53500000000000000001f00000000000000002000", "d31e99c600575a02b8ad7e545b0000000b870100f5ff0008c19881dabb1d650504400000006f00008f699682431483812a4f9665080000008fe1abd1a74719a4", "000d97000000000000000006028000000000002c0000001700"}) 07:26:03 executing program 0: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000080)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f00000000c0)) 07:26:03 executing program 3: syz_emit_ethernet(0x3e, &(0x7f0000000480)={@link_local={0x3}, @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "bf6e11", 0x5, 0x11, 0x0, @local, @local, {[], @echo_request}}}}}, 0x0) 07:26:04 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000016c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @bridge_slave={{0x11, 0x1, 'bridge_slave\x00'}, {0x14, 0x5, 0x0, 0x1, [@IFLA_BRPORT_VLAN_TUNNEL={0x5}, @IFLA_BRPORT_COST={0x8, 0x3, 0xca}]}}}]}, 0x4c}}, 0x0) 07:26:04 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=@newqdisc={0x40, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq_codel={{0xd, 0x1, 'fq_codel\x00'}, {0xc, 0x2, [@TCA_FQ_CODEL_ECN={0x8}]}}]}, 0x40}}, 0x0) 07:26:04 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="24000000010401040003000000000000000000000600064000ed00000500010001"], 0x24}}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) dup3(r1, r0, 0x0) 07:26:04 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000016c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @bridge_slave={{0x11, 0x1, 'bridge_slave\x00'}, {0x14, 0x5, 0x0, 0x1, [@IFLA_BRPORT_VLAN_TUNNEL={0x5}, @IFLA_BRPORT_COST={0x8, 0x3, 0xca}]}}}]}, 0x4c}}, 0x0) 07:26:04 executing program 3: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) socket(0x1, 0x803, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000140)={'ip_vti0\x00', &(0x7f0000000100)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr, @empty}}}}) 07:26:04 executing program 2: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) setxattr$security_capability(&(0x7f0000000080)='./file0\x00', &(0x7f0000000280)='security.capability\x00', &(0x7f0000000580)=@v3, 0x18, 0x0) lgetxattr(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000280)=ANY=[], &(0x7f00000002c0)=""/198, 0xfffffffffffffe67) 07:26:04 executing program 3: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0x100000002, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000002c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') creat(&(0x7f00000003c0)='./bus\x00', 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) 07:26:04 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000016c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @bridge_slave={{0x11, 0x1, 'bridge_slave\x00'}, {0x14, 0x5, 0x0, 0x1, [@IFLA_BRPORT_VLAN_TUNNEL={0x5}, @IFLA_BRPORT_COST={0x8, 0x3, 0xca}]}}}]}, 0x4c}}, 0x0) 07:26:04 executing program 1: timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r0 = inotify_init1(0x0) r1 = dup2(r0, r0) read$char_usb(r1, 0x0, 0x0) r2 = gettid() tkill(r2, 0x13) 07:26:04 executing program 2: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) setxattr$security_capability(&(0x7f0000000080)='./file0\x00', &(0x7f0000000280)='security.capability\x00', &(0x7f0000000580)=@v3, 0x18, 0x0) lgetxattr(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000280)=ANY=[], &(0x7f00000002c0)=""/198, 0xfffffffffffffe67) 07:26:05 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000016c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @bridge_slave={{0x11, 0x1, 'bridge_slave\x00'}, {0x14, 0x5, 0x0, 0x1, [@IFLA_BRPORT_VLAN_TUNNEL={0x5}, @IFLA_BRPORT_COST={0x8, 0x3, 0xca}]}}}]}, 0x4c}}, 0x0) 07:26:05 executing program 3: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0x100000002, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000002c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') creat(&(0x7f00000003c0)='./bus\x00', 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) 07:26:05 executing program 0: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0x100000002, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000002c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') creat(&(0x7f00000003c0)='./bus\x00', 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) 07:26:05 executing program 2: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) setxattr$security_capability(&(0x7f0000000080)='./file0\x00', &(0x7f0000000280)='security.capability\x00', &(0x7f0000000580)=@v3, 0x18, 0x0) lgetxattr(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000280)=ANY=[], &(0x7f00000002c0)=""/198, 0xfffffffffffffe67) 07:26:05 executing program 2: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) setxattr$security_capability(&(0x7f0000000080)='./file0\x00', &(0x7f0000000280)='security.capability\x00', &(0x7f0000000580)=@v3, 0x18, 0x0) lgetxattr(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000280)=ANY=[], &(0x7f00000002c0)=""/198, 0xfffffffffffffe67) 07:26:05 executing program 1: timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r0 = inotify_init1(0x0) r1 = dup2(r0, r0) read$char_usb(r1, 0x0, 0x0) r2 = gettid() tkill(r2, 0x13) 07:26:05 executing program 0: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0x100000002, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000002c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') creat(&(0x7f00000003c0)='./bus\x00', 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) 07:26:05 executing program 3: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0x100000002, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000002c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') creat(&(0x7f00000003c0)='./bus\x00', 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) 07:26:05 executing program 2: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0x100000002, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000002c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') creat(&(0x7f00000003c0)='./bus\x00', 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) 07:26:05 executing program 3: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0x100000002, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000002c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') creat(&(0x7f00000003c0)='./bus\x00', 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) 07:26:06 executing program 0: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0x100000002, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000002c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') creat(&(0x7f00000003c0)='./bus\x00', 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) 07:26:06 executing program 3: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) ioctl$SIOCAX25DELUID(r0, 0x541b, &(0x7f0000000000)={0x3, @default, 0xee00}) 07:26:06 executing program 2: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0x100000002, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000002c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') creat(&(0x7f00000003c0)='./bus\x00', 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) 07:26:06 executing program 3: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) ioctl$SIOCAX25DELUID(r0, 0x541b, &(0x7f0000000000)={0x3, @default, 0xee00}) 07:26:06 executing program 3: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) ioctl$SIOCAX25DELUID(r0, 0x541b, &(0x7f0000000000)={0x3, @default, 0xee00}) 07:26:06 executing program 2: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0x100000002, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000002c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') creat(&(0x7f00000003c0)='./bus\x00', 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) 07:26:06 executing program 0: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000280)='./file0\x00') r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) write$P9_RREADDIR(r0, &(0x7f00000002c0)={0xb}, 0xb) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r1, 0x0) fstat(r1, &(0x7f00000001c0)) 07:26:06 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x4, 0x16, &(0x7f0000000440)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x5}, 0x48) [ 484.732534][ T42] audit: type=1400 audit(1598513166.659:107): avc: denied { map } for pid=13791 comm="syz-executor.0" path="/syzkaller-testdir969205003/syzkaller.9Piyy4/281/file0/bus" dev="ramfs" ino=53709 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:ramfs_t:s0 tclass=file permissive=1 07:26:08 executing program 3: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) ioctl$SIOCAX25DELUID(r0, 0x541b, &(0x7f0000000000)={0x3, @default, 0xee00}) 07:26:08 executing program 0: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000280)='./file0\x00') r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) write$P9_RREADDIR(r0, &(0x7f00000002c0)={0xb}, 0xb) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r1, 0x0) fstat(r1, &(0x7f00000001c0)) 07:26:09 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000280)='./file0\x00') r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) write$P9_RREADDIR(r0, &(0x7f00000002c0)={0xb}, 0xb) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r1, 0x0) fstat(r1, &(0x7f00000001c0)) 07:26:09 executing program 1: r0 = socket$qrtr(0x2a, 0x2, 0x0) connect$qrtr(0xffffffffffffffff, &(0x7f0000000040), 0xc) ioctl$sock_qrtr_TIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) 07:26:09 executing program 3: r0 = openat$6lowpan_control(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/bluetooth/6lowpan_control\x00', 0x2, 0x0) close(r0) 07:26:09 executing program 0: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000280)='./file0\x00') r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) write$P9_RREADDIR(r0, &(0x7f00000002c0)={0xb}, 0xb) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r1, 0x0) fstat(r1, &(0x7f00000001c0)) 07:26:09 executing program 1: r0 = socket$qrtr(0x2a, 0x2, 0x0) connect$qrtr(0xffffffffffffffff, &(0x7f0000000040), 0xc) ioctl$sock_qrtr_TIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) 07:26:09 executing program 3: r0 = openat$6lowpan_control(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/bluetooth/6lowpan_control\x00', 0x2, 0x0) close(r0) 07:26:09 executing program 1: r0 = socket$qrtr(0x2a, 0x2, 0x0) connect$qrtr(0xffffffffffffffff, &(0x7f0000000040), 0xc) ioctl$sock_qrtr_TIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) 07:26:09 executing program 0: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000280)='./file0\x00') r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) write$P9_RREADDIR(r0, &(0x7f00000002c0)={0xb}, 0xb) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r1, 0x0) fstat(r1, &(0x7f00000001c0)) 07:26:09 executing program 3: r0 = openat$6lowpan_control(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/bluetooth/6lowpan_control\x00', 0x2, 0x0) close(r0) 07:26:09 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000280)='./file0\x00') r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) write$P9_RREADDIR(r0, &(0x7f00000002c0)={0xb}, 0xb) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r1, 0x0) fstat(r1, &(0x7f00000001c0)) 07:26:09 executing program 1: r0 = socket$qrtr(0x2a, 0x2, 0x0) connect$qrtr(0xffffffffffffffff, &(0x7f0000000040), 0xc) ioctl$sock_qrtr_TIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) 07:26:10 executing program 3: r0 = openat$6lowpan_control(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/bluetooth/6lowpan_control\x00', 0x2, 0x0) close(r0) 07:26:10 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000280)='./file0\x00') r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) write$P9_RREADDIR(r0, &(0x7f00000002c0)={0xb}, 0xb) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r1, 0x0) fstat(r1, &(0x7f00000001c0)) 07:26:10 executing program 1: r0 = openat$6lowpan_control(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/bluetooth/6lowpan_control\x00', 0x2, 0x0) close(r0) 07:26:10 executing program 0: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000980)='./file0\x00', &(0x7f0000000440)='proc\x00', 0x0, 0x0) umount2(&(0x7f0000000040)='./file0/file0\x00', 0x0) 07:26:10 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x1) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x16, &(0x7f00000001c0)={@empty}, 0x20) 07:26:10 executing program 1: r0 = openat$6lowpan_control(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/bluetooth/6lowpan_control\x00', 0x2, 0x0) close(r0) 07:26:10 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) fcntl$lock(r0, 0x26, &(0x7f0000000040)={0x2}) 07:26:10 executing program 0: r0 = socket(0xa, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000540)=@filter={'filter\x00', 0xe, 0x1, 0x1a8, [0x0, 0x20000180, 0x200001b0, 0x200001e0], 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="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"]}, 0x220) 07:26:10 executing program 1: r0 = openat$6lowpan_control(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/bluetooth/6lowpan_control\x00', 0x2, 0x0) close(r0) 07:26:10 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) ioctl$int_in(r1, 0x5452, &(0x7f0000000280)=0x81) sendmmsg$inet6(r1, &(0x7f0000003b80)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f00000000c0)="e6", 0x1}], 0x1}}], 0x1, 0x0) 07:26:10 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) fcntl$lock(r0, 0x26, &(0x7f0000000040)={0x2}) 07:26:10 executing program 1: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) ioctl$sock_proto_private(r0, 0x89ea, &(0x7f00000001c0)) 07:26:10 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x1, 0xe, &(0x7f00000002c0)=ANY=[@ANYBLOB="b7020000f7ffffffbfa70000000000002502000020feffff7a0af0fff8ffffff69a4f0ff00000000b70600001218d1fe2d640500000000007504000000ffffffd404000040000000b704000010000020620700fe00000000850000002f000000b70000000a00000095000000000000006458c2c62fc2868f0399d9940c19aab9d607000000cb3926b6b14809000000253730e711f5969f62c28b22edf3cf393d14c46cc4f79fd2b316da4f0de8163f6242fa8a23f1740637c48468766af540430000000044631ac2622cdcae18c3d1a1fbe96dd872a8df0fd110d917d64a567635b44174f7c0343185089a0f119e50975f551558055dc2dc2739c2e735d0ab9616765d427c0e01000000ec4c16737d5fe959870ef6e9f2f84e1750d2a44eacf2b734b0289c7a3a16eeca71296746681dd1046a36bf61af491e4fa734318e0d72b8dbbc2b2b869af2f8c2530e1a19b6ecc71d09a2257e908cd96e664fa7aba7f07474863333fba3eadd8efbd5dae6c024585d972b1bf8c4e872bba38115b9d836395e9ee160be9e92b6ddb90fdb1b894917b50876b5708e64e70f7d8225da90ce9bc019084873ed07c0c59c4ba053fe77e0d37ccc3318da2e9fefaf025527e734ed1de5d11e3f56ca3b03dc121086071d1f26821a428d28eefa22ead6a3dab9388da53263b81ebe6be197a48a63440000a356240c4e2df5745700000000000000000000000000ad2516510b29804b3cc19cef0c40000000000000003a185cbab8456c25283b9514b220fe401503ff536478088eb9fd932a0777824f210a69f8e5227fd32e7d5a2c57ac64509224fa1c746d631637e596e5a55d2c8000010000d14756c8cfa292aae07f7c5b91de7bfe232d872866cf9fe063317741a0db9081d4393a7f9bcc0917d60a11b4a9ece864826c950e0cf625de4408652412de35040f86f1b5cf2e2f1cef915eba31255d173f7033045ceb97f8ea006efc5b84f75ca1fb74c9faef444e1e2f46b435de87feb2f7f2d7fb659395e4b38178b5c67e6ac100000000000000000000000000000000000000000000c55feb"], &(0x7f0000000280)='GPL\x00'}, 0x48) 07:26:10 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) connect$inet(r1, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x800001d, 0x0) 07:26:10 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) fcntl$lock(r0, 0x26, &(0x7f0000000040)={0x2}) 07:26:10 executing program 1: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) ioctl$sock_proto_private(r0, 0x89ea, &(0x7f00000001c0)) 07:26:10 executing program 1: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) ioctl$sock_proto_private(r0, 0x89ea, &(0x7f00000001c0)) 07:26:10 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) fcntl$lock(r0, 0x26, &(0x7f0000000040)={0x2}) 07:26:10 executing program 3: socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8970, &(0x7f00000006c0)={'syztnl2\x00', 0x0}) 07:26:10 executing program 1: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) ioctl$sock_proto_private(r0, 0x89ea, &(0x7f00000001c0)) 07:26:12 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001b00)={0xa, 0x1d, 0x400, 0xc}, 0x3c) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x4}, 0x38) 07:26:12 executing program 3: syz_emit_ethernet(0x46, &(0x7f0000000000)={@local, @local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr=0x64010101, @local}, @time_exceeded={0x3, 0x5, 0x0, 0x3, 0x0, 0x3800, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f, 0x0, @remote, @dev}, "020086ddffff0064"}}}}}, 0x0) 07:26:12 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x1, 0xe, &(0x7f00000002c0)=ANY=[@ANYBLOB="b7020000f7ffffffbfa70000000000002502000020feffff7a0af0fff8ffffff69a4f0ff00000000b70600001218d1fe2d640500000000007504000000ffffffd404000040000000b704000010000020620700fe00000000850000002f000000b70000000a00000095000000000000006458c2c62fc2868f0399d9940c19aab9d607000000cb3926b6b14809000000253730e711f5969f62c28b22edf3cf393d14c46cc4f79fd2b316da4f0de8163f6242fa8a23f1740637c48468766af540430000000044631ac2622cdcae18c3d1a1fbe96dd872a8df0fd110d917d64a567635b44174f7c0343185089a0f119e50975f551558055dc2dc2739c2e735d0ab9616765d427c0e01000000ec4c16737d5fe959870ef6e9f2f84e1750d2a44eacf2b734b0289c7a3a16eeca71296746681dd1046a36bf61af491e4fa734318e0d72b8dbbc2b2b869af2f8c2530e1a19b6ecc71d09a2257e908cd96e664fa7aba7f07474863333fba3eadd8efbd5dae6c024585d972b1bf8c4e872bba38115b9d836395e9ee160be9e92b6ddb90fdb1b894917b50876b5708e64e70f7d8225da90ce9bc019084873ed07c0c59c4ba053fe77e0d37ccc3318da2e9fefaf025527e734ed1de5d11e3f56ca3b03dc121086071d1f26821a428d28eefa22ead6a3dab9388da53263b81ebe6be197a48a63440000a356240c4e2df5745700000000000000000000000000ad2516510b29804b3cc19cef0c40000000000000003a185cbab8456c25283b9514b220fe401503ff536478088eb9fd932a0777824f210a69f8e5227fd32e7d5a2c57ac64509224fa1c746d631637e596e5a55d2c8000010000d14756c8cfa292aae07f7c5b91de7bfe232d872866cf9fe063317741a0db9081d4393a7f9bcc0917d60a11b4a9ece864826c950e0cf625de4408652412de35040f86f1b5cf2e2f1cef915eba31255d173f7033045ceb97f8ea006efc5b84f75ca1fb74c9faef444e1e2f46b435de87feb2f7f2d7fb659395e4b38178b5c67e6ac100000000000000000000000000000000000000000000c55feb"], &(0x7f0000000280)='GPL\x00'}, 0x48) 07:26:14 executing program 1: r0 = socket$inet6(0xa, 0x802, 0x0) setsockopt$inet6_mtu(r0, 0x29, 0x13, 0x0, 0x7) 07:26:14 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x1, 0xe, &(0x7f00000002c0)=ANY=[@ANYBLOB="b7020000f7ffffffbfa70000000000002502000020feffff7a0af0fff8ffffff69a4f0ff00000000b70600001218d1fe2d640500000000007504000000ffffffd404000040000000b704000010000020620700fe00000000850000002f000000b70000000a00000095000000000000006458c2c62fc2868f0399d9940c19aab9d607000000cb3926b6b14809000000253730e711f5969f62c28b22edf3cf393d14c46cc4f79fd2b316da4f0de8163f6242fa8a23f1740637c48468766af540430000000044631ac2622cdcae18c3d1a1fbe96dd872a8df0fd110d917d64a567635b44174f7c0343185089a0f119e50975f551558055dc2dc2739c2e735d0ab9616765d427c0e01000000ec4c16737d5fe959870ef6e9f2f84e1750d2a44eacf2b734b0289c7a3a16eeca71296746681dd1046a36bf61af491e4fa734318e0d72b8dbbc2b2b869af2f8c2530e1a19b6ecc71d09a2257e908cd96e664fa7aba7f07474863333fba3eadd8efbd5dae6c024585d972b1bf8c4e872bba38115b9d836395e9ee160be9e92b6ddb90fdb1b894917b50876b5708e64e70f7d8225da90ce9bc019084873ed07c0c59c4ba053fe77e0d37ccc3318da2e9fefaf025527e734ed1de5d11e3f56ca3b03dc121086071d1f26821a428d28eefa22ead6a3dab9388da53263b81ebe6be197a48a63440000a356240c4e2df5745700000000000000000000000000ad2516510b29804b3cc19cef0c40000000000000003a185cbab8456c25283b9514b220fe401503ff536478088eb9fd932a0777824f210a69f8e5227fd32e7d5a2c57ac64509224fa1c746d631637e596e5a55d2c8000010000d14756c8cfa292aae07f7c5b91de7bfe232d872866cf9fe063317741a0db9081d4393a7f9bcc0917d60a11b4a9ece864826c950e0cf625de4408652412de35040f86f1b5cf2e2f1cef915eba31255d173f7033045ceb97f8ea006efc5b84f75ca1fb74c9faef444e1e2f46b435de87feb2f7f2d7fb659395e4b38178b5c67e6ac100000000000000000000000000000000000000000000c55feb"], &(0x7f0000000280)='GPL\x00'}, 0x48) 07:26:14 executing program 3: syz_emit_ethernet(0x46, &(0x7f0000000000)={@local, @local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr=0x64010101, @local}, @time_exceeded={0x3, 0x5, 0x0, 0x3, 0x0, 0x3800, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f, 0x0, @remote, @dev}, "020086ddffff0064"}}}}}, 0x0) 07:26:14 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) connect$inet(r1, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x800001d, 0x0) 07:26:14 executing program 1: r0 = socket$inet6(0xa, 0x802, 0x0) setsockopt$inet6_mtu(r0, 0x29, 0x13, 0x0, 0x7) 07:26:15 executing program 1: r0 = socket$inet6(0xa, 0x802, 0x0) setsockopt$inet6_mtu(r0, 0x29, 0x13, 0x0, 0x7) 07:26:15 executing program 3: syz_emit_ethernet(0x46, &(0x7f0000000000)={@local, @local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr=0x64010101, @local}, @time_exceeded={0x3, 0x5, 0x0, 0x3, 0x0, 0x3800, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f, 0x0, @remote, @dev}, "020086ddffff0064"}}}}}, 0x0) 07:26:16 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x1, 0xe, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000280)='GPL\x00'}, 0x48) 07:26:16 executing program 1: r0 = socket$inet6(0xa, 0x802, 0x0) setsockopt$inet6_mtu(r0, 0x29, 0x13, 0x0, 0x7) 07:26:16 executing program 3: syz_emit_ethernet(0x46, &(0x7f0000000000)={@local, @local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr=0x64010101, @local}, @time_exceeded={0x3, 0x5, 0x0, 0x3, 0x0, 0x3800, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f, 0x0, @remote, @dev}, "020086ddffff0064"}}}}}, 0x0) 07:26:17 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) connect$inet(r1, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x800001d, 0x0) 07:26:17 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x7f, 0x7, 0x40000001}, 0x40) 07:26:17 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) connect$inet(r1, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x800001d, 0x0) 07:26:17 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACSEC_ES={0x5}]}}}]}, 0x3c}}, 0x0) 07:26:18 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x4}, [@ldst={0x4, 0x0, 0x2}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/190, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffd06, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 07:26:19 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) connect$inet(r1, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x800001d, 0x0) 07:26:19 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACSEC_ES={0x5}]}}}]}, 0x3c}}, 0x0) 07:26:19 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) connect$inet(r1, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x800001d, 0x0) 07:26:19 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACSEC_ES={0x5}]}}}]}, 0x3c}}, 0x0) 07:26:19 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x4}, [@ldst={0x4, 0x0, 0x2}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/190, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffd06, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 07:26:19 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACSEC_ES={0x5}]}}}]}, 0x3c}}, 0x0) 07:26:19 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x4}, [@ldst={0x4, 0x0, 0x2}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/190, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffd06, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 07:26:20 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x4}, [@ldst={0x4, 0x0, 0x2}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/190, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffd06, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 07:26:20 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0xa, 0x0, 0xfffffffffffffffd) 07:26:20 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000040)={{0x2, 0x0, @multicast2}, {}, 0x4, {0x2, 0x0, @multicast1}, 'lo\x00'}) 07:26:20 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) connect$inet(r1, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x800001d, 0x0) 07:26:20 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000040)={{0x2, 0x0, @multicast2}, {}, 0x4, {0x2, 0x0, @multicast1}, 'lo\x00'}) 07:26:20 executing program 0: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000080)) 07:26:21 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000040)={{0x2, 0x0, @multicast2}, {}, 0x4, {0x2, 0x0, @multicast1}, 'lo\x00'}) 07:26:21 executing program 2: unshare(0x2000400) r0 = socket$inet_udp(0x2, 0x2, 0x0) pread64(r0, 0x0, 0x0, 0x0) 07:26:21 executing program 0: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000080)) 07:26:21 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000040)={{0x2, 0x0, @multicast2}, {}, 0x4, {0x2, 0x0, @multicast1}, 'lo\x00'}) 07:26:21 executing program 0: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000080)) 07:26:21 executing program 0: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000080)) 07:26:21 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, 0x0) 07:26:21 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_SWAP(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x34, 0x6, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME2={0x9, 0x3, 'syz2\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x34}}, 0x0) 07:26:21 executing program 1: syz_open_dev$dmmidi(&(0x7f0000000080)='/dev/dmmidi#\x00', 0x2, 0x20c80) 07:26:21 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x17, &(0x7f0000000000)=0xbf, 0x4) shutdown(r0, 0x1) socket$netlink(0x10, 0x3, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) sendmsg$ETHTOOL_MSG_LINKMODES_SET(0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$devlink(0x0) sendmsg$DEVLINK_CMD_GET(0xffffffffffffffff, 0x0, 0x0) sendmsg$DEVLINK_CMD_GET(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2, 0x0, @ipv4={[], [], @loopback}}, 0x1c) ioctl$SIOCAX25DELUID(0xffffffffffffffff, 0x89e2, 0x0) connect$rose(0xffffffffffffffff, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) setsockopt$llc_int(0xffffffffffffffff, 0x10c, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000000140)=0x1, 0x4) sendto$inet6(r0, &(0x7f00000000c0)="ecc15095da62d9355920f2a401a08603bc2e92672ba2b378f7762ca34730afb11bd7154882c17e1e5a04beac8af616e18fbe7eb2678e98e773313a48bfb4", 0x3e, 0x20000009, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 07:26:22 executing program 0: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000180)={0x1}, 0x8) sendmmsg$inet6(r0, &(0x7f00000010c0)=[{{&(0x7f0000000000)={0x2, 0x4e1f, 0x0, @mcast2}, 0x1c, 0x0}}, {{0x0, 0x0, &(0x7f0000001dc0)=[{&(0x7f0000000500)='<', 0x1}], 0x1}}], 0x2, 0x240090c0) 07:26:22 executing program 1: syz_open_dev$dmmidi(&(0x7f0000000080)='/dev/dmmidi#\x00', 0x2, 0x20c80) 07:26:23 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_SWAP(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x34, 0x6, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME2={0x9, 0x3, 'syz2\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x34}}, 0x0) 07:26:23 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_SWAP(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x34, 0x6, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME2={0x9, 0x3, 'syz2\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x34}}, 0x0) 07:26:23 executing program 0: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000180)={0x1}, 0x8) sendmmsg$inet6(r0, &(0x7f00000010c0)=[{{&(0x7f0000000000)={0x2, 0x4e1f, 0x0, @mcast2}, 0x1c, 0x0}}, {{0x0, 0x0, &(0x7f0000001dc0)=[{&(0x7f0000000500)='<', 0x1}], 0x1}}], 0x2, 0x240090c0) 07:26:23 executing program 1: syz_open_dev$dmmidi(&(0x7f0000000080)='/dev/dmmidi#\x00', 0x2, 0x20c80) 07:26:24 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_SWAP(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x34, 0x6, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME2={0x9, 0x3, 'syz2\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x34}}, 0x0) 07:26:24 executing program 1: syz_open_dev$dmmidi(&(0x7f0000000080)='/dev/dmmidi#\x00', 0x2, 0x20c80) 07:26:24 executing program 0: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000180)={0x1}, 0x8) sendmmsg$inet6(r0, &(0x7f00000010c0)=[{{&(0x7f0000000000)={0x2, 0x4e1f, 0x0, @mcast2}, 0x1c, 0x0}}, {{0x0, 0x0, &(0x7f0000001dc0)=[{&(0x7f0000000500)='<', 0x1}], 0x1}}], 0x2, 0x240090c0) 07:26:24 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xf, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x28}, [@ldst={0x6, 0x0, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 07:26:24 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x17, &(0x7f0000000000)=0xbf, 0x4) shutdown(r0, 0x1) socket$netlink(0x10, 0x3, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) sendmsg$ETHTOOL_MSG_LINKMODES_SET(0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$devlink(0x0) sendmsg$DEVLINK_CMD_GET(0xffffffffffffffff, 0x0, 0x0) sendmsg$DEVLINK_CMD_GET(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2, 0x0, @ipv4={[], [], @loopback}}, 0x1c) ioctl$SIOCAX25DELUID(0xffffffffffffffff, 0x89e2, 0x0) connect$rose(0xffffffffffffffff, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) setsockopt$llc_int(0xffffffffffffffff, 0x10c, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000000140)=0x1, 0x4) sendto$inet6(r0, &(0x7f00000000c0)="ecc15095da62d9355920f2a401a08603bc2e92672ba2b378f7762ca34730afb11bd7154882c17e1e5a04beac8af616e18fbe7eb2678e98e773313a48bfb4", 0x3e, 0x20000009, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 07:26:24 executing program 0: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000180)={0x1}, 0x8) sendmmsg$inet6(r0, &(0x7f00000010c0)=[{{&(0x7f0000000000)={0x2, 0x4e1f, 0x0, @mcast2}, 0x1c, 0x0}}, {{0x0, 0x0, &(0x7f0000001dc0)=[{&(0x7f0000000500)='<', 0x1}], 0x1}}], 0x2, 0x240090c0) 07:26:24 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x17, &(0x7f0000000000)=0xbf, 0x4) shutdown(r0, 0x1) socket$netlink(0x10, 0x3, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) sendmsg$ETHTOOL_MSG_LINKMODES_SET(0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$devlink(0x0) sendmsg$DEVLINK_CMD_GET(0xffffffffffffffff, 0x0, 0x0) sendmsg$DEVLINK_CMD_GET(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2, 0x0, @ipv4={[], [], @loopback}}, 0x1c) ioctl$SIOCAX25DELUID(0xffffffffffffffff, 0x89e2, 0x0) connect$rose(0xffffffffffffffff, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) setsockopt$llc_int(0xffffffffffffffff, 0x10c, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000000140)=0x1, 0x4) sendto$inet6(r0, &(0x7f00000000c0)="ecc15095da62d9355920f2a401a08603bc2e92672ba2b378f7762ca34730afb11bd7154882c17e1e5a04beac8af616e18fbe7eb2678e98e773313a48bfb4", 0x3e, 0x20000009, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 07:26:25 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x17, &(0x7f0000000000)=0xbf, 0x4) shutdown(r0, 0x1) socket$netlink(0x10, 0x3, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) sendmsg$ETHTOOL_MSG_LINKMODES_SET(0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$devlink(0x0) sendmsg$DEVLINK_CMD_GET(0xffffffffffffffff, 0x0, 0x0) sendmsg$DEVLINK_CMD_GET(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2, 0x0, @ipv4={[], [], @loopback}}, 0x1c) ioctl$SIOCAX25DELUID(0xffffffffffffffff, 0x89e2, 0x0) connect$rose(0xffffffffffffffff, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) setsockopt$llc_int(0xffffffffffffffff, 0x10c, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000000140)=0x1, 0x4) sendto$inet6(r0, &(0x7f00000000c0)="ecc15095da62d9355920f2a401a08603bc2e92672ba2b378f7762ca34730afb11bd7154882c17e1e5a04beac8af616e18fbe7eb2678e98e773313a48bfb4", 0x3e, 0x20000009, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 07:26:25 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)={0x28, 0x2, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x28}}, 0x0) 07:26:25 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x17, &(0x7f0000000000)=0xbf, 0x4) shutdown(r0, 0x1) socket$netlink(0x10, 0x3, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) sendmsg$ETHTOOL_MSG_LINKMODES_SET(0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$devlink(0x0) sendmsg$DEVLINK_CMD_GET(0xffffffffffffffff, 0x0, 0x0) sendmsg$DEVLINK_CMD_GET(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2, 0x0, @ipv4={[], [], @loopback}}, 0x1c) ioctl$SIOCAX25DELUID(0xffffffffffffffff, 0x89e2, 0x0) connect$rose(0xffffffffffffffff, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) setsockopt$llc_int(0xffffffffffffffff, 0x10c, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000000140)=0x1, 0x4) sendto$inet6(r0, &(0x7f00000000c0)="ecc15095da62d9355920f2a401a08603bc2e92672ba2b378f7762ca34730afb11bd7154882c17e1e5a04beac8af616e18fbe7eb2678e98e773313a48bfb4", 0x3e, 0x20000009, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 07:26:25 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000040)=0xda4c, 0x4) bind$inet6(r0, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(r1, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) 07:26:25 executing program 3: open(&(0x7f00009e1000)='./file0\x00', 0x102440, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) fcntl$setlease(r0, 0x400, 0x0) fcntl$setlease(r0, 0x10, 0x73c000) 07:26:25 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') sendfile(r0, r1, &(0x7f0000000240)=0x1, 0x4000100000dc) 07:26:25 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000040)=0xda4c, 0x4) bind$inet6(r0, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(r1, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) 07:26:26 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000040)=0xda4c, 0x4) bind$inet6(r0, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(r1, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) 07:26:26 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x17, &(0x7f0000000000)=0xbf, 0x4) shutdown(r0, 0x1) socket$netlink(0x10, 0x3, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) sendmsg$ETHTOOL_MSG_LINKMODES_SET(0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$devlink(0x0) sendmsg$DEVLINK_CMD_GET(0xffffffffffffffff, 0x0, 0x0) sendmsg$DEVLINK_CMD_GET(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2, 0x0, @ipv4={[], [], @loopback}}, 0x1c) ioctl$SIOCAX25DELUID(0xffffffffffffffff, 0x89e2, 0x0) connect$rose(0xffffffffffffffff, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) setsockopt$llc_int(0xffffffffffffffff, 0x10c, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000000140)=0x1, 0x4) sendto$inet6(r0, &(0x7f00000000c0)="ecc15095da62d9355920f2a401a08603bc2e92672ba2b378f7762ca34730afb11bd7154882c17e1e5a04beac8af616e18fbe7eb2678e98e773313a48bfb4", 0x3e, 0x20000009, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 07:26:26 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') sendfile(r0, r1, &(0x7f0000000240)=0x1, 0x4000100000dc) 07:26:26 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000040)=0xda4c, 0x4) bind$inet6(r0, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(r1, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) 07:26:26 executing program 3: open(&(0x7f00009e1000)='./file0\x00', 0x102440, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) fcntl$setlease(r0, 0x400, 0x0) fcntl$setlease(r0, 0x10, 0x73c000) 07:26:27 executing program 3: open(&(0x7f00009e1000)='./file0\x00', 0x102440, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) fcntl$setlease(r0, 0x400, 0x0) fcntl$setlease(r0, 0x10, 0x73c000) 07:26:27 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') sendfile(r0, r1, &(0x7f0000000240)=0x1, 0x4000100000dc) 07:26:27 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x17, &(0x7f0000000000)=0xbf, 0x4) shutdown(r0, 0x1) socket$netlink(0x10, 0x3, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) sendmsg$ETHTOOL_MSG_LINKMODES_SET(0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$devlink(0x0) sendmsg$DEVLINK_CMD_GET(0xffffffffffffffff, 0x0, 0x0) sendmsg$DEVLINK_CMD_GET(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2, 0x0, @ipv4={[], [], @loopback}}, 0x1c) ioctl$SIOCAX25DELUID(0xffffffffffffffff, 0x89e2, 0x0) connect$rose(0xffffffffffffffff, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) setsockopt$llc_int(0xffffffffffffffff, 0x10c, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000000140)=0x1, 0x4) sendto$inet6(r0, &(0x7f00000000c0)="ecc15095da62d9355920f2a401a08603bc2e92672ba2b378f7762ca34730afb11bd7154882c17e1e5a04beac8af616e18fbe7eb2678e98e773313a48bfb4", 0x3e, 0x20000009, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 07:26:27 executing program 0: syz_mount_image$nfs4(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) setuid(0xee00) bpf$OBJ_GET_PROG(0x7, &(0x7f00000001c0)={&(0x7f0000000180)='./file0\x00'}, 0x10) 07:26:27 executing program 3: open(&(0x7f00009e1000)='./file0\x00', 0x102440, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) fcntl$setlease(r0, 0x400, 0x0) fcntl$setlease(r0, 0x10, 0x73c000) 07:26:27 executing program 0: syz_mount_image$nfs4(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) setuid(0xee00) bpf$OBJ_GET_PROG(0x7, &(0x7f00000001c0)={&(0x7f0000000180)='./file0\x00'}, 0x10) 07:26:27 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') sendfile(r0, r1, &(0x7f0000000240)=0x1, 0x4000100000dc) 07:26:27 executing program 0: syz_mount_image$nfs4(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) setuid(0xee00) bpf$OBJ_GET_PROG(0x7, &(0x7f00000001c0)={&(0x7f0000000180)='./file0\x00'}, 0x10) 07:26:28 executing program 0: syz_mount_image$nfs4(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) setuid(0xee00) bpf$OBJ_GET_PROG(0x7, &(0x7f00000001c0)={&(0x7f0000000180)='./file0\x00'}, 0x10) 07:26:28 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=@newqdisc={0x30, 0x25, 0xd8b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb, 0x1, 'clsact\x00'}]}, 0x30}}, 0x0) 07:26:28 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x80802, 0x0) write$sequencer(r0, &(0x7f0000000080)=[@e={0xff, 0x9, 0x0, 0x0, @SEQ_NOTEON=@special}], 0x8) 07:26:28 executing program 1: getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000240)={0x0, 0xb, "706ae8855b466e51082fe2"}, &(0x7f0000000100)=0x13) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=ANY=[], 0x12}, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000080)=[{&(0x7f0000000180)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, &(0x7f0000562000), 0x0, &(0x7f00000c3000)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x241}}], 0x20}], 0x4924924924924d0, 0x0) 07:26:28 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=@newqdisc={0x30, 0x25, 0xd8b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb, 0x1, 'clsact\x00'}]}, 0x30}}, 0x0) 07:26:28 executing program 0: r0 = fsopen(&(0x7f0000000040)='cpuset\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x6, 0x0, 0x0, 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000000)='cpuset\x00', &(0x7f0000000080)=']&/-%:\']}\x00', 0x0) 07:26:29 executing program 1: clock_gettime(0x5, &(0x7f0000000000)) 07:26:29 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = dup(r0) setsockopt$ARPT_SO_SET_REPLACE(r1, 0xa02000000000000, 0x60, &(0x7f0000000280)={'filter\x00', 0x1002, 0x4, 0x3e8, 0x0, 0x1f0, 0x100, 0x300, 0x300, 0x300, 0x4, 0x0, {[{{@uncond=[0x2, 0x0, 0x0, 0xe8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1d], 0xc0, 0x100}, @unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz1\x00'}}}, {{@arp={@broadcast, @multicast2, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'netdevsim0\x00', 'ip6tnl0\x00'}, 0xc0, 0xf0}, @unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}, {{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@multicast, @empty, @dev, @loopback}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x438) 07:26:29 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=@newqdisc={0x30, 0x25, 0xd8b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb, 0x1, 'clsact\x00'}]}, 0x30}}, 0x0) 07:26:29 executing program 0: r0 = fsopen(&(0x7f0000000040)='cpuset\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x6, 0x0, 0x0, 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000000)='cpuset\x00', &(0x7f0000000080)=']&/-%:\']}\x00', 0x0) 07:26:29 executing program 1: r0 = fsopen(&(0x7f0000000040)='cpuset\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x6, 0x0, 0x0, 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000000)='cpuset\x00', &(0x7f0000000080)=']&/-%:\']}\x00', 0x0) 07:26:29 executing program 0: r0 = fsopen(&(0x7f0000000040)='cpuset\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x6, 0x0, 0x0, 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000000)='cpuset\x00', &(0x7f0000000080)=']&/-%:\']}\x00', 0x0) [ 507.620350][T14187] cannot load conntrack support for proto=3 07:26:29 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=@newqdisc={0x30, 0x25, 0xd8b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb, 0x1, 'clsact\x00'}]}, 0x30}}, 0x0) 07:26:29 executing program 0: r0 = fsopen(&(0x7f0000000040)='cpuset\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x6, 0x0, 0x0, 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000000)='cpuset\x00', &(0x7f0000000080)=']&/-%:\']}\x00', 0x0) 07:26:29 executing program 1: r0 = fsopen(&(0x7f0000000040)='cpuset\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x6, 0x0, 0x0, 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000000)='cpuset\x00', &(0x7f0000000080)=']&/-%:\']}\x00', 0x0) [ 507.776390][T14196] cannot load conntrack support for proto=3 07:26:29 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = dup(r0) setsockopt$ARPT_SO_SET_REPLACE(r1, 0xa02000000000000, 0x60, &(0x7f0000000280)={'filter\x00', 0x1002, 0x4, 0x3e8, 0x0, 0x1f0, 0x100, 0x300, 0x300, 0x300, 0x4, 0x0, {[{{@uncond=[0x2, 0x0, 0x0, 0xe8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1d], 0xc0, 0x100}, @unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz1\x00'}}}, {{@arp={@broadcast, @multicast2, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'netdevsim0\x00', 'ip6tnl0\x00'}, 0xc0, 0xf0}, @unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}, {{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@multicast, @empty, @dev, @loopback}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x438) 07:26:29 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r1, &(0x7f00000000c0)={0x11, 0x1, r2, 0x1, 0x0, 0x6, @dev}, 0x14) dup2(r0, r1) 07:26:29 executing program 1: r0 = fsopen(&(0x7f0000000040)='cpuset\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x6, 0x0, 0x0, 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000000)='cpuset\x00', &(0x7f0000000080)=']&/-%:\']}\x00', 0x0) 07:26:30 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) utimensat(r1, 0x0, &(0x7f0000000000)={{0x0, 0x3ffffffe}}, 0x0) [ 508.120489][T14211] cannot load conntrack support for proto=3 07:26:30 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = dup(r0) setsockopt$ARPT_SO_SET_REPLACE(r1, 0xa02000000000000, 0x60, &(0x7f0000000280)={'filter\x00', 0x1002, 0x4, 0x3e8, 0x0, 0x1f0, 0x100, 0x300, 0x300, 0x300, 0x4, 0x0, {[{{@uncond=[0x2, 0x0, 0x0, 0xe8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1d], 0xc0, 0x100}, @unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz1\x00'}}}, {{@arp={@broadcast, @multicast2, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'netdevsim0\x00', 'ip6tnl0\x00'}, 0xc0, 0xf0}, @unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}, {{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@multicast, @empty, @dev, @loopback}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x438) 07:26:30 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000140)={'syz_tun\x00', &(0x7f0000000100)=@ethtool_eee={0x7}}) 07:26:30 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='hugetlbfs\x00', 0x0, 0x0) chdir(&(0x7f0000000440)='./file0\x00') mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000040)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) 07:26:30 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) utimensat(r1, 0x0, &(0x7f0000000000)={{0x0, 0x3ffffffe}}, 0x0) [ 508.447145][T14226] cannot load conntrack support for proto=3 07:26:30 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000800)={0x0, 0x6558, &(0x7f0000000040)={&(0x7f0000000100)=@newqdisc={0x154, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_red={{0x8, 0x1, 'red\x00'}, {0x128, 0x2, [@TCA_RED_STAB={0x104, 0x2, "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"}, @TCA_RED_PARMS={0x14, 0x1, {0x9effffff}}, @TCA_RED_FLAGS={0xc, 0x4, {0x8, 0x8}}]}}]}, 0x154}}, 0x0) 07:26:30 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) utimensat(r1, 0x0, &(0x7f0000000000)={{0x0, 0x3ffffffe}}, 0x0) 07:26:30 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = dup(r0) setsockopt$ARPT_SO_SET_REPLACE(r1, 0xa02000000000000, 0x60, &(0x7f0000000280)={'filter\x00', 0x1002, 0x4, 0x3e8, 0x0, 0x1f0, 0x100, 0x300, 0x300, 0x300, 0x4, 0x0, {[{{@uncond=[0x2, 0x0, 0x0, 0xe8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1d], 0xc0, 0x100}, @unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz1\x00'}}}, {{@arp={@broadcast, @multicast2, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'netdevsim0\x00', 'ip6tnl0\x00'}, 0xc0, 0xf0}, @unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}, {{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@multicast, @empty, @dev, @loopback}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x438) 07:26:30 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) utimensat(r1, 0x0, &(0x7f0000000000)={{0x0, 0x3ffffffe}}, 0x0) [ 508.719602][T14239] cannot load conntrack support for proto=3 [ 508.899724][T14231] overlayfs: upper fs does not support RENAME_WHITEOUT. 07:26:30 executing program 3: sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001000)=ANY=[@ANYBLOB="18ff0700020002000100000008004500734a"], 0x12}}], 0x1, 0x0) sigaltstack(&(0x7f0000001000/0x2000)=nil, &(0x7f0000000000)) 07:26:31 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x20, 0x0, 0x8, 0x801, 0x0, 0x0, {}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x20}}, 0x0) 07:26:31 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000800)={0x0, 0x6558, &(0x7f0000000040)={&(0x7f0000000100)=@newqdisc={0x154, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_red={{0x8, 0x1, 'red\x00'}, {0x128, 0x2, [@TCA_RED_STAB={0x104, 0x2, "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"}, @TCA_RED_PARMS={0x14, 0x1, {0x9effffff}}, @TCA_RED_FLAGS={0xc, 0x4, {0x8, 0x8}}]}}]}, 0x154}}, 0x0) [ 509.127942][T14231] overlayfs: upper fs does not support xattr, falling back to index=off and metacopy=off. [ 509.345599][T14254] overlayfs: upper fs does not support RENAME_WHITEOUT. [ 509.432122][T14254] overlayfs: upper fs does not support xattr, falling back to index=off and metacopy=off. [ 509.549705][T14254] overlayfs: upperdir is in-use as upperdir/workdir of another mount, accessing files from both mounts will result in undefined behavior. [ 509.727906][T14254] overlayfs: workdir is in-use as upperdir/workdir of another mount, accessing files from both mounts will result in undefined behavior. [ 509.943793][T14254] overlayfs: lowerdir is in-use as upperdir/workdir of another mount, accessing files from both mounts will result in undefined behavior. 07:26:32 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000040)={'veth0_to_bond\x00', &(0x7f0000000180)=@ethtool_eeprom={0x4a}}) 07:26:32 executing program 3: perf_event_open(&(0x7f0000c86f88)={0x2, 0xa7, 0xfffffffffffffffa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 07:26:32 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000800)={0x0, 0x6558, &(0x7f0000000040)={&(0x7f0000000100)=@newqdisc={0x154, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_red={{0x8, 0x1, 'red\x00'}, {0x128, 0x2, [@TCA_RED_STAB={0x104, 0x2, "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"}, @TCA_RED_PARMS={0x14, 0x1, {0x9effffff}}, @TCA_RED_FLAGS={0xc, 0x4, {0x8, 0x8}}]}}]}, 0x154}}, 0x0) 07:26:32 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='hugetlbfs\x00', 0x0, 0x0) chdir(&(0x7f0000000440)='./file0\x00') mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000040)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) 07:26:32 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='hugetlbfs\x00', 0x0, 0x0) chdir(&(0x7f0000000440)='./file0\x00') mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000040)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) [ 510.918581][T14266] overlayfs: upper fs does not support RENAME_WHITEOUT. [ 510.920490][T14267] overlayfs: upper fs does not support RENAME_WHITEOUT. [ 510.920631][T14267] overlayfs: upper fs does not support xattr, falling back to index=off and metacopy=off. 07:26:33 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='hugetlbfs\x00', 0x0, 0x0) chdir(&(0x7f0000000440)='./file0\x00') mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000040)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) 07:26:33 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000800)={0x0, 0x6558, &(0x7f0000000040)={&(0x7f0000000100)=@newqdisc={0x154, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_red={{0x8, 0x1, 'red\x00'}, {0x128, 0x2, [@TCA_RED_STAB={0x104, 0x2, "949ed74ec7d869a7e80a7b403deac00cfe6a2dcec3c1076fba0d41573e6fd0b090d15c0f52fb4994eedcc763737aef9a82a256b87180ec4da3d768381501719b117eaf77fb9496b8b3bb0b8540816d0232abdb99fa5a62902395ae3d97f72362dcb2b27aae2c453a559ac0b62584f0c7a339970d48d6f148a0fb52940bd1eb8cf0b922bb2949daada29280fa296e4148ff0f185383356ff63e372d42f6634a49db9ef86f333a9e1d8ea478773b2902a043c440660b63921fc5a0c8c17fa09c7538b0d9faaf14d9da45c97dea9da4bf705b6366adb92cc0cafb9c92ac3133ad6932dac61e8fb4818dfb018e14271747bd2f9618c780b8589d1714d70f85d6fffd"}, @TCA_RED_PARMS={0x14, 0x1, {0x9effffff}}, @TCA_RED_FLAGS={0xc, 0x4, {0x8, 0x8}}]}}]}, 0x154}}, 0x0) [ 511.306641][T14266] overlayfs: upper fs does not support xattr, falling back to index=off and metacopy=off. 07:26:33 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='hugetlbfs\x00', 0x0, 0x0) chdir(&(0x7f0000000440)='./file0\x00') mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000040)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) [ 511.565958][T14274] overlayfs: upper fs does not support RENAME_WHITEOUT. [ 511.661479][T14274] overlayfs: upper fs does not support xattr, falling back to index=off and metacopy=off. 07:26:33 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='hugetlbfs\x00', 0x0, 0x0) chdir(&(0x7f0000000440)='./file0\x00') mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000040)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) 07:26:33 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='hugetlbfs\x00', 0x0, 0x0) chdir(&(0x7f0000000440)='./file0\x00') mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000040)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) 07:26:33 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='hugetlbfs\x00', 0x0, 0x0) chdir(&(0x7f0000000440)='./file0\x00') mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000040)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) [ 512.130598][T14281] overlayfs: upper fs does not support RENAME_WHITEOUT. [ 512.162564][T14286] overlayfs: upper fs does not support RENAME_WHITEOUT. [ 512.234414][T14281] overlayfs: upper fs does not support xattr, falling back to index=off and metacopy=off. [ 512.370564][T14286] overlayfs: upper fs does not support xattr, falling back to index=off and metacopy=off. 07:26:34 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='hugetlbfs\x00', 0x0, 0x0) chdir(&(0x7f0000000440)='./file0\x00') mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000040)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) 07:26:34 executing program 0: syz_mount_image$msdos(&(0x7f0000000140)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc00007, 0x2, &(0x7f0000000240)=[{&(0x7f0000000040)="040800090000ff01e66174000404090a0200027400f8", 0x16}, {&(0x7f0000000280)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000080)=ANY=[]) r0 = open(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) fchdir(r0) open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) 07:26:34 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='hugetlbfs\x00', 0x0, 0x0) chdir(&(0x7f0000000440)='./file0\x00') mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000040)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) [ 512.393385][T14288] overlayfs: upper fs does not support RENAME_WHITEOUT. [ 512.393491][T14288] overlayfs: upper fs does not support xattr, falling back to index=off and metacopy=off. 07:26:35 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='hugetlbfs\x00', 0x0, 0x0) chdir(&(0x7f0000000440)='./file0\x00') mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000040)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) [ 513.443287][ T42] audit: type=1800 audit(1598513195.359:108): pid=14301 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=16577 res=0 [ 513.546830][T14294] overlayfs: upper fs does not support RENAME_WHITEOUT. 07:26:35 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='hugetlbfs\x00', 0x0, 0x0) chdir(&(0x7f0000000440)='./file0\x00') mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000040)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) [ 513.915368][T14294] overlayfs: upper fs does not support xattr, falling back to index=off and metacopy=off. 07:26:36 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='hugetlbfs\x00', 0x0, 0x0) chdir(&(0x7f0000000440)='./file0\x00') mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000040)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) [ 513.922035][T14299] FAT-fs (loop0): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 07:26:36 executing program 0: prlimit64(0x0, 0x7, &(0x7f0000000340), 0x0) socket$alg(0x26, 0x5, 0x0) [ 514.469051][T14306] overlayfs: upper fs does not support RENAME_WHITEOUT. [ 514.525912][T14310] overlayfs: upper fs does not support RENAME_WHITEOUT. [ 514.590294][T14306] overlayfs: upper fs does not support xattr, falling back to index=off and metacopy=off. [ 514.730130][T14310] overlayfs: upper fs does not support xattr, falling back to index=off and metacopy=off. 07:26:37 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x0, 0x61, 0x0, &(0x7f0000000040)) [ 515.077009][T14315] overlayfs: upper fs does not support RENAME_WHITEOUT. 07:26:37 executing program 2: r0 = socket$inet(0x2, 0x2000000080002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000001c0)=@broute={'broute\x00', 0x20, 0x0, 0x90, [0x0, 0x0, 0x0, 0x700000000000000, 0x0, 0x20000160], 0x2, 0x0, &(0x7f0000000100)=[{}, {}, {}]}, 0x108) 07:26:37 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x33}}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) [ 515.353172][T14315] overlayfs: upper fs does not support xattr, falling back to index=off and metacopy=off. 07:26:37 executing program 0: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) close(r0) socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r0, 0x84, 0x78, 0x0, 0x0) 07:26:37 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0xc, &(0x7f0000000040)=0x7f, 0x4) sendmsg$netlink(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000100)={0x14, 0x16, 0x201, 0x0, 0x0, "", [@generic='\n']}, 0x14}], 0x1}, 0x0) 07:26:37 executing program 0: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) close(r0) socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r0, 0x84, 0x78, 0x0, 0x0) 07:26:37 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x33}}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 07:26:37 executing program 0: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) close(r0) socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r0, 0x84, 0x78, 0x0, 0x0) 07:26:37 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0xc, &(0x7f0000000040)=0x7f, 0x4) sendmsg$netlink(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000100)={0x14, 0x16, 0x201, 0x0, 0x0, "", [@generic='\n']}, 0x14}], 0x1}, 0x0) 07:26:37 executing program 1: r0 = socket$phonet(0x23, 0x2, 0x1) sendmmsg(r0, &(0x7f0000001900)=[{{&(0x7f0000000000)=@hci, 0x80, 0x0}}], 0x1, 0x0) 07:26:38 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0xc, &(0x7f0000000040)=0x7f, 0x4) sendmsg$netlink(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000100)={0x14, 0x16, 0x201, 0x0, 0x0, "", [@generic='\n']}, 0x14}], 0x1}, 0x0) 07:26:38 executing program 0: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) close(r0) socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r0, 0x84, 0x78, 0x0, 0x0) 07:26:38 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0xc, &(0x7f0000000040)=0x7f, 0x4) sendmsg$netlink(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000100)={0x14, 0x16, 0x201, 0x0, 0x0, "", [@generic='\n']}, 0x14}], 0x1}, 0x0) 07:26:38 executing program 1: r0 = socket$phonet(0x23, 0x2, 0x1) sendmmsg(r0, &(0x7f0000001900)=[{{&(0x7f0000000000)=@hci, 0x80, 0x0}}], 0x1, 0x0) 07:26:38 executing program 0: fsopen(&(0x7f0000000000)='bdev\x00', 0x0) 07:26:38 executing program 2: r0 = syz_open_dev$sndmidi(&(0x7f0000000100)='/dev/snd/midiC#D#\x00', 0x2, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r0, 0x40045731, &(0x7f0000002200)) 07:26:38 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x33}}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 07:26:38 executing program 1: r0 = socket$phonet(0x23, 0x2, 0x1) sendmmsg(r0, &(0x7f0000001900)=[{{&(0x7f0000000000)=@hci, 0x80, 0x0}}], 0x1, 0x0) 07:26:38 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x49, &(0x7f0000000000)={@mcast2}, 0x20) 07:26:38 executing program 2: set_mempolicy(0x4001, &(0x7f0000000140)=0x100000000000003, 0x9) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 07:26:38 executing program 1: r0 = socket$phonet(0x23, 0x2, 0x1) sendmmsg(r0, &(0x7f0000001900)=[{{&(0x7f0000000000)=@hci, 0x80, 0x0}}], 0x1, 0x0) 07:26:38 executing program 2: set_mempolicy(0x4001, &(0x7f0000000140)=0x100000000000003, 0x9) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 07:26:38 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) fsconfig$FSCONFIG_SET_FD(r1, 0x5, 0x0, 0x0, 0xffffffffffffffff) 07:26:39 executing program 1: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) setsockopt$PNPIPE_ENCAP(r0, 0x113, 0x1, 0x0, 0x27) 07:26:39 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x33}}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 07:26:39 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_OBJ_GETPROPERTIES(r0, 0xc01c64b9, &(0x7f0000000140)={0x0, 0x0}) 07:26:39 executing program 2: set_mempolicy(0x4001, &(0x7f0000000140)=0x100000000000003, 0x9) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 07:26:39 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000100)=0x2e4, 0x4) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000000040), 0xe803}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f00000012c0)}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9af7278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0xd5}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x1, 0x4000000) 07:26:39 executing program 0: r0 = memfd_create(&(0x7f0000000200)='\x00\x83\xc5\xcb\xc7\x108\xa4\x03\x9c0T3\xc5\x97\x95\xb5\x8fM\xddU\x10\xaaod\x96\xeeM\xbe\x0e\xe4\xcc\xc4\xcf,\x9f7\xcc(Z\x13`\x00\x00\x00\x00 \x00\x00\x00\x00\x00\x00c\r\x14\xd8g\x02S -\xfd\xb5a\xedf|\xc4\xf9\xd2J\xadi\xcc[\\P\xa6F\x8c^\xc7i)d\x9f\xfckW\x86\xe4Qg1\xbdD\x1c\x13O\\\x7fS/\xc9d!\x19\"\x16\xfdC\tz\xf1\xf3q\xfd\'.\xb4\x14\x14m_&\x88\x8cfI\x18&\xea5\xa0\x00\xd2\xcd\xf0\xd5\x03\x9f\x18\x8d6\xc9,\xc9Y\xb8\xc9\xdd\xadp3\xbe\x93C\xa3b\x18\xe7\xcdx\x86aA\x9e\x83\aKc\xba\x05\x19\xb1\x9cJ\xce2\x9fW\xd3', 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000080)=ANY=[], 0x560) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r0, 0x0) r1 = socket$inet(0x2, 0x4000000805, 0x0) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f0000000000), 0x4) 07:26:39 executing program 2: set_mempolicy(0x4001, &(0x7f0000000140)=0x100000000000003, 0x9) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 07:26:39 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r1, 0x0) r2 = socket(0x1e, 0x5, 0x0) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000000)={'syzkaller0\x00', 0x0}) 07:26:40 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x8, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0x14}, [@call={0x24}]}, &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x1e}, 0x64) 07:26:40 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000100)=0x2e4, 0x4) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000000040), 0xe803}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f00000012c0)}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9af7278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0xd5}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x1, 0x4000000) 07:26:40 executing program 3: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000100)=0x2e4, 0x4) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000000040), 0xe803}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f00000012c0)}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9af7278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0xd5}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x1, 0x4000000) [ 517.796973][ T42] audit: type=1400 audit(1598513199.719:109): avc: denied { getopt } for pid=14419 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 07:26:40 executing program 3: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000100)=0x2e4, 0x4) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000000040), 0xe803}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f00000012c0)}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9af7278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0xd5}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x1, 0x4000000) 07:26:40 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000100)=0x2e4, 0x4) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000000040), 0xe803}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f00000012c0)}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9af7278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0xd5}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x1, 0x4000000) 07:26:40 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000017c0)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000001840)={&(0x7f0000000380)={0x3c, r1, 0x507, 0x0, 0x0, {{}, {}, {0x20, 0x17, {0x0, 0x0, @l2={'eth', 0x3a, 'bond_slave_0\x00'}}}}}, 0x3c}}, 0x0) 07:26:47 executing program 3: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000100)=0x2e4, 0x4) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000000040), 0xe803}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f00000012c0)}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9af7278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0xd5}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x1, 0x4000000) 07:26:47 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000100)=0x2e4, 0x4) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000000040), 0xe803}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f00000012c0)}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9af7278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0xd5}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x1, 0x4000000) 07:26:48 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'macvlan0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=@newlink={0x44, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x8}]}}}, @IFLA_LINK={0x8, 0x5, r2}]}, 0x44}}, 0x0) 07:26:50 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000017c0)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000001840)={&(0x7f0000000380)={0x3c, r1, 0x507, 0x0, 0x0, {{}, {}, {0x20, 0x17, {0x0, 0x0, @l2={'eth', 0x3a, 'bond_slave_0\x00'}}}}}, 0x3c}}, 0x0) 07:26:52 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0xff) sendto$l2tp6(r0, &(0x7f0000000080)="5b845a073f8f683ff6837405eaee8772917aad15150816488d954c3e1ce50362275531bfc6a5d3e9", 0x28, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x20) 07:26:52 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000017c0)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000001840)={&(0x7f0000000380)={0x3c, r1, 0x507, 0x0, 0x0, {{}, {}, {0x20, 0x17, {0x0, 0x0, @l2={'eth', 0x3a, 'bond_slave_0\x00'}}}}}, 0x3c}}, 0x0) 07:26:52 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f00000088c0)=[{{&(0x7f0000000000)={0x2, 0x4e20, @empty}, 0x10, 0x0, 0x0, &(0x7f00000000c0)=[@ip_ttl={{0x14, 0x0, 0x2, 0x3}}], 0x18}}, {{&(0x7f0000000100)={0x2, 0x4e24, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000008b40)=[@ip_tos_u8={{0x11}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @multicast2, @remote}}}, @ip_retopts={{0xf}}], 0x48}}], 0x2, 0x0) [ 531.290882][T14468] tipc: Started in network mode 07:26:53 executing program 3: bpf$OBJ_GET_PROG(0x6, &(0x7f0000000080)={0x0, 0x0, 0x30}, 0x10) [ 531.874312][T14468] tipc: Own node identity aaaaaaaaaa17, cluster identity 4711 07:26:54 executing program 3: bpf$OBJ_GET_PROG(0x6, &(0x7f0000000080)={0x0, 0x0, 0x30}, 0x10) 07:26:54 executing program 1: prctl$PR_MCE_KILL(0x21, 0x0, 0x0) 07:26:54 executing program 3: bpf$OBJ_GET_PROG(0x6, &(0x7f0000000080)={0x0, 0x0, 0x30}, 0x10) [ 532.354240][T14468] tipc: Enabled bearer , priority 0 07:26:54 executing program 3: bpf$OBJ_GET_PROG(0x6, &(0x7f0000000080)={0x0, 0x0, 0x30}, 0x10) 07:26:54 executing program 1: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='hugetlbfs\x00', 0x0, 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}}]}) 07:26:54 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000017c0)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000001840)={&(0x7f0000000380)={0x3c, r1, 0x507, 0x0, 0x0, {{}, {}, {0x20, 0x17, {0x0, 0x0, @l2={'eth', 0x3a, 'bond_slave_0\x00'}}}}}, 0x3c}}, 0x0) 07:26:54 executing program 3: r0 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x12, &(0x7f000055bfe4), 0x4) 07:26:54 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0xff) sendto$l2tp6(r0, &(0x7f0000000080)="5b845a073f8f683ff6837405eaee8772917aad15150816488d954c3e1ce50362275531bfc6a5d3e9", 0x28, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x20) [ 533.028499][T14493] tipc: Enabling of bearer rejected, already enabled 07:26:55 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0xff) sendto$l2tp6(r0, &(0x7f0000000080)="5b845a073f8f683ff6837405eaee8772917aad15150816488d954c3e1ce50362275531bfc6a5d3e9", 0x28, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x20) [ 533.086002][T14496] overlayfs: workdir and upperdir must reside under the same mount 07:26:55 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0xff) sendto$l2tp6(r0, &(0x7f0000000080)="5b845a073f8f683ff6837405eaee8772917aad15150816488d954c3e1ce50362275531bfc6a5d3e9", 0x28, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x20) [ 533.374860][T13619] tipc: 32-bit node address hash set to aaaabd00 07:26:55 executing program 3: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000000c0)="390000001000090468fe07002b0000000100ff0714000000450001070300001419001a00", 0x24}], 0x1) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x3a7}, 0x10) write(0xffffffffffffffff, &(0x7f00000000c0)="240000001e005f0214fffffffffffff807000000000000000000000006000800", 0x20) sendmmsg$alg(r0, &(0x7f0000000140), 0xcc, 0x0) [ 533.637142][T14491] overlayfs: workdir and upperdir must reside under the same mount 07:26:55 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$sock(r0, &(0x7f0000002980)=[{{&(0x7f0000000080)=@in={0x2, 0x4e24, @local}, 0x80, 0x0, 0x0, &(0x7f00000001c0)=[@mark={{0x14}}], 0x18}}], 0x1, 0x0) 07:26:56 executing program 1: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='hugetlbfs\x00', 0x0, 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}}]}) 07:26:56 executing program 3: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='hugetlbfs\x00', 0x0, 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}}]}) 07:26:56 executing program 2: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='hugetlbfs\x00', 0x0, 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}}]}) [ 534.598560][T14515] overlayfs: workdir and upperdir must reside under the same mount 07:26:56 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, [@sadb_sa={0xa}, @sadb_address={0x3, 0x0, 0x0, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x38}}, 0x0) 07:26:57 executing program 1: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='hugetlbfs\x00', 0x0, 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}}]}) [ 535.430349][T14521] overlayfs: workdir and upperdir must reside under the same mount 07:26:57 executing program 0: r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x2) ioctl$VIDIOC_S_TUNER(r0, 0x4054561e, &(0x7f0000000040)={0x8, "41ceb2dd6b0dd2ff378737f6e1570e4befb813522bb33e0e0444242d0e04c316"}) 07:26:57 executing program 3: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='hugetlbfs\x00', 0x0, 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}}]}) 07:26:57 executing program 2: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='hugetlbfs\x00', 0x0, 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}}]}) [ 535.850741][T14530] overlayfs: workdir and upperdir must reside under the same mount 07:26:58 executing program 1: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='hugetlbfs\x00', 0x0, 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}}]}) [ 536.160350][T14535] overlayfs: workdir and upperdir must reside under the same mount 07:26:58 executing program 0: r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x2) ioctl$VIDIOC_S_TUNER(r0, 0x4054561e, &(0x7f0000000040)={0x8, "41ceb2dd6b0dd2ff378737f6e1570e4befb813522bb33e0e0444242d0e04c316"}) 07:26:58 executing program 3: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='hugetlbfs\x00', 0x0, 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}}]}) [ 536.663939][T14544] overlayfs: workdir and upperdir must reside under the same mount 07:26:58 executing program 0: r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x2) ioctl$VIDIOC_S_TUNER(r0, 0x4054561e, &(0x7f0000000040)={0x8, "41ceb2dd6b0dd2ff378737f6e1570e4befb813522bb33e0e0444242d0e04c316"}) 07:26:58 executing program 0: r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x2) ioctl$VIDIOC_S_TUNER(r0, 0x4054561e, &(0x7f0000000040)={0x8, "41ceb2dd6b0dd2ff378737f6e1570e4befb813522bb33e0e0444242d0e04c316"}) [ 536.919891][T14547] overlayfs: workdir and upperdir must reside under the same mount 07:26:59 executing program 0: r0 = socket$inet6(0x10, 0x3, 0x0) getsockopt$sock_buf(r0, 0x1, 0x1c, &(0x7f0000000140)=""/202, &(0x7f0000000000)=0xca) 07:26:59 executing program 0: init_module(0x0, 0x5f7c, 0x0) [ 537.308412][T14555] overlayfs: workdir and upperdir must reside under the same mount 07:26:59 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETFLOWTABLE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000140)={0x20, 0x17, 0xa, 0x101, 0x0, 0x0, {}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz1\x00'}]}, 0x20}}, 0x0) 07:26:59 executing program 3: r0 = syz_open_dev$video4linux(&(0x7f00000000c0)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r0, 0xc0285629, &(0x7f0000000100)) 07:26:59 executing program 2: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='hugetlbfs\x00', 0x0, 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}}]}) [ 537.628283][ T42] audit: type=1400 audit(1598513219.519:110): avc: denied { module_load } for pid=14561 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=system permissive=1 07:27:00 executing program 3: r0 = syz_open_dev$video4linux(&(0x7f00000000c0)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r0, 0xc0285629, &(0x7f0000000100)) 07:27:00 executing program 0: init_module(0x0, 0x5f7c, 0x0) 07:27:00 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETFLOWTABLE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000140)={0x20, 0x17, 0xa, 0x101, 0x0, 0x0, {}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz1\x00'}]}, 0x20}}, 0x0) 07:27:00 executing program 0: init_module(0x0, 0x5f7c, 0x0) 07:27:00 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETFLOWTABLE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000140)={0x20, 0x17, 0xa, 0x101, 0x0, 0x0, {}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz1\x00'}]}, 0x20}}, 0x0) 07:27:00 executing program 3: r0 = syz_open_dev$video4linux(&(0x7f00000000c0)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r0, 0xc0285629, &(0x7f0000000100)) 07:27:00 executing program 0: init_module(0x0, 0x5f7c, 0x0) [ 538.335975][T14572] overlayfs: workdir and upperdir must reside under the same mount 07:27:00 executing program 3: r0 = syz_open_dev$video4linux(&(0x7f00000000c0)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r0, 0xc0285629, &(0x7f0000000100)) 07:27:00 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETFLOWTABLE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000140)={0x20, 0x17, 0xa, 0x101, 0x0, 0x0, {}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz1\x00'}]}, 0x20}}, 0x0) 07:27:00 executing program 0: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) 07:27:00 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.stat\x00', 0x275a, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000000)) pwritev(r0, &(0x7f0000000080)=[{&(0x7f0000001340)='~', 0x1}], 0x1, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r1, 0x40305829, &(0x7f0000000100)={0x0, 0xffffffffffffffff, 0x0, 0x10}) 07:27:00 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r4, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$BATADV_CMD_GET_GATEWAYS(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000280)={0x24, r1, 0x711, 0x0, 0x0, {0x8}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r5}]}, 0x24}}, 0x0) 07:27:00 executing program 2: r0 = socket$caif_stream(0x25, 0x1, 0x3) connect$caif(r0, &(0x7f0000000000)=@dbg, 0x18) [ 539.421141][T14601] overlayfs: failed to resolve './bus': -2 07:27:01 executing program 3: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) getpeername(r0, 0x0, &(0x7f0000000100)) 07:27:01 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x16, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) 07:27:02 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r4, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$BATADV_CMD_GET_GATEWAYS(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000280)={0x24, r1, 0x711, 0x0, 0x0, {0x8}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r5}]}, 0x24}}, 0x0) 07:27:02 executing program 0: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) 07:27:02 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r4, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$BATADV_CMD_GET_GATEWAYS(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000280)={0x24, r1, 0x711, 0x0, 0x0, {0x8}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r5}]}, 0x24}}, 0x0) 07:27:02 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r4, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$BATADV_CMD_GET_GATEWAYS(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000280)={0x24, r1, 0x711, 0x0, 0x0, {0x8}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r5}]}, 0x24}}, 0x0) 07:27:02 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r4, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$BATADV_CMD_GET_GATEWAYS(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000280)={0x24, r1, 0x711, 0x0, 0x0, {0x8}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r5}]}, 0x24}}, 0x0) 07:27:03 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r4, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$BATADV_CMD_GET_GATEWAYS(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000280)={0x24, r1, 0x711, 0x0, 0x0, {0x8}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r5}]}, 0x24}}, 0x0) 07:27:03 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r4, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$BATADV_CMD_GET_GATEWAYS(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000280)={0x24, r1, 0x711, 0x0, 0x0, {0x8}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r5}]}, 0x24}}, 0x0) 07:27:03 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x0, 0x0) r0 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0x0) write$cgroup_int(r0, &(0x7f0000000140), 0x12) 07:27:03 executing program 1: socket$inet6(0xa, 0x200000000003, 0x87) syz_emit_ethernet(0x7e, &(0x7f0000000000)={@local, @local, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, '\x00', 0x48, 0x2b, 0x0, @local, @local, {[@hopopts={0x87, 0x6, [], [@pad1, @calipso={0x7, 0x8}, @hao={0xc9, 0x10, @mcast2}, @ra, @calipso={0x7, 0x8}, @pad1, @ra]}], {0x0, 0x0, 0x8}}}}}}, 0x0) 07:27:03 executing program 0: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) 07:27:03 executing program 3: r0 = socket(0x1000000000000010, 0x80802, 0x0) write(r0, &(0x7f0000000200)="24000000580001000000f4f9002304000a04f511080001000201009f0800028011000000", 0x24) 07:27:03 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x2, 0x0) write$input_event(r0, &(0x7f0000000000)={{0x0, 0xea60}}, 0x18) 07:27:04 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f0000000400)=ANY=[], 0x1) setsockopt$sock_int(r1, 0x1, 0x200000010, &(0x7f00000000c0)=0x1, 0x4) write$binfmt_elf32(r0, &(0x7f0000000600)=ANY=[], 0x1) recvmmsg(r1, &(0x7f0000000040)=[{{0x0, 0x0, &(0x7f0000002b00)=[{&(0x7f0000002a80)=""/95, 0x5f}], 0x1}}], 0x400000000000170, 0x0, 0x0) 07:27:04 executing program 3: r0 = socket(0x1000000000000010, 0x80802, 0x0) write(r0, &(0x7f0000000200)="24000000580001000000f4f9002304000a04f511080001000201009f0800028011000000", 0x24) 07:27:04 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x2, 0x0) write$input_event(r0, &(0x7f0000000000)={{0x0, 0xea60}}, 0x18) 07:27:04 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x2, 0x0) write$input_event(r0, &(0x7f0000000000)={{0x0, 0xea60}}, 0x18) 07:27:04 executing program 3: r0 = socket(0x1000000000000010, 0x80802, 0x0) write(r0, &(0x7f0000000200)="24000000580001000000f4f9002304000a04f511080001000201009f0800028011000000", 0x24) 07:27:04 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f0000000400)=ANY=[], 0x1) setsockopt$sock_int(r1, 0x1, 0x200000010, &(0x7f00000000c0)=0x1, 0x4) write$binfmt_elf32(r0, &(0x7f0000000600)=ANY=[], 0x1) recvmmsg(r1, &(0x7f0000000040)=[{{0x0, 0x0, &(0x7f0000002b00)=[{&(0x7f0000002a80)=""/95, 0x5f}], 0x1}}], 0x400000000000170, 0x0, 0x0) 07:27:04 executing program 3: r0 = socket(0x1000000000000010, 0x80802, 0x0) write(r0, &(0x7f0000000200)="24000000580001000000f4f9002304000a04f511080001000201009f0800028011000000", 0x24) 07:27:04 executing program 0: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) 07:27:04 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x2, 0x0) write$input_event(r0, &(0x7f0000000000)={{0x0, 0xea60}}, 0x18) 07:27:04 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f0000000400)=ANY=[], 0x1) setsockopt$sock_int(r1, 0x1, 0x200000010, &(0x7f00000000c0)=0x1, 0x4) write$binfmt_elf32(r0, &(0x7f0000000600)=ANY=[], 0x1) recvmmsg(r1, &(0x7f0000000040)=[{{0x0, 0x0, &(0x7f0000002b00)=[{&(0x7f0000002a80)=""/95, 0x5f}], 0x1}}], 0x400000000000170, 0x0, 0x0) 07:27:04 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f0000000400)=ANY=[], 0x1) setsockopt$sock_int(r1, 0x1, 0x200000010, &(0x7f00000000c0)=0x1, 0x4) write$binfmt_elf32(r0, &(0x7f0000000600)=ANY=[], 0x1) recvmmsg(r1, &(0x7f0000000040)=[{{0x0, 0x0, &(0x7f0000002b00)=[{&(0x7f0000002a80)=""/95, 0x5f}], 0x1}}], 0x400000000000170, 0x0, 0x0) 07:27:04 executing program 3: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000000)={0x1f, 0xffffffffffffffff, 0x4}, 0x6) ioctl$HCIINQUIRY(r0, 0x800448f0, 0x0) 07:27:04 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @private2}, 0x1c) 07:27:05 executing program 2: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000600)=ANY=[@ANYBLOB="4800000010001fff0000056800080000faff0000", @ANYRES32=0x0, @ANYBLOB="0000000000000000280012800a00010076786c616e0000001800028014001000fe80"], 0x48}}, 0x0) sendmmsg$alg(r0, &(0x7f00000000c0), 0x492492492492627, 0x0) 07:27:05 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) getsockopt$inet_tcp_int(r1, 0x6, 0x1, 0x0, &(0x7f0000000040)) 07:27:05 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000080)=0x2, 0x4) recvmmsg(r0, &(0x7f0000000080), 0x21e, 0x40010002, 0x0) 07:27:05 executing program 3: syz_emit_ethernet(0x46, &(0x7f0000000000)={@local, @local, @val={@void}, {@ipv6={0x86dd, @udp={0x0, 0x6, "e40340", 0xc, 0x2b, 0x0, @local, @local, {[], {0x2c00, 0x0, 0xc, 0x0, @gue={{0x1, 0x0, 0x0, 0x0, 0x0, @void}}}}}}}}, 0x0) 07:27:05 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000002c0)=@newqdisc={0x40, 0x24, 0xd0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq={{0x7, 0x1, 'fq\x00'}, {0x14, 0x2, [@TCA_FQ_QUANTUM={0x8}, @TCA_FQ_FLOW_DEFAULT_RATE={0x8}]}}]}, 0x40}}, 0x0) 07:27:05 executing program 3: syz_emit_ethernet(0x46, &(0x7f0000000000)={@local, @local, @val={@void}, {@ipv6={0x86dd, @udp={0x0, 0x6, "e40340", 0xc, 0x2b, 0x0, @local, @local, {[], {0x2c00, 0x0, 0xc, 0x0, @gue={{0x1, 0x0, 0x0, 0x0, 0x0, @void}}}}}}}}, 0x0) 07:27:05 executing program 0: clock_adjtime(0x0, &(0x7f0000000000)={0x1000}) 07:27:06 executing program 3: syz_emit_ethernet(0x46, &(0x7f0000000000)={@local, @local, @val={@void}, {@ipv6={0x86dd, @udp={0x0, 0x6, "e40340", 0xc, 0x2b, 0x0, @local, @local, {[], {0x2c00, 0x0, 0xc, 0x0, @gue={{0x1, 0x0, 0x0, 0x0, 0x0, @void}}}}}}}}, 0x0) 07:27:06 executing program 0: clock_adjtime(0x0, &(0x7f0000000000)={0x1000}) 07:27:06 executing program 2: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000600)=ANY=[@ANYBLOB="4800000010001fff0000056800080000faff0000", @ANYRES32=0x0, @ANYBLOB="0000000000000000280012800a00010076786c616e0000001800028014001000fe80"], 0x48}}, 0x0) sendmmsg$alg(r0, &(0x7f00000000c0), 0x492492492492627, 0x0) [ 544.279379][T14725] sch_fq: defrate 0 ignored. 07:27:06 executing program 0: clock_adjtime(0x0, &(0x7f0000000000)={0x1000}) 07:27:06 executing program 3: syz_emit_ethernet(0x46, &(0x7f0000000000)={@local, @local, @val={@void}, {@ipv6={0x86dd, @udp={0x0, 0x6, "e40340", 0xc, 0x2b, 0x0, @local, @local, {[], {0x2c00, 0x0, 0xc, 0x0, @gue={{0x1, 0x0, 0x0, 0x0, 0x0, @void}}}}}}}}, 0x0) 07:27:06 executing program 0: clock_adjtime(0x0, &(0x7f0000000000)={0x1000}) 07:27:06 executing program 2: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000600)=ANY=[@ANYBLOB="4800000010001fff0000056800080000faff0000", @ANYRES32=0x0, @ANYBLOB="0000000000000000280012800a00010076786c616e0000001800028014001000fe80"], 0x48}}, 0x0) sendmmsg$alg(r0, &(0x7f00000000c0), 0x492492492492627, 0x0) 07:27:06 executing program 3: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000073, 0x68001) ioctl$USBDEVFS_DISCONNECT_CLAIM(r0, 0x6364, 0x0) 07:27:06 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000002c0)=@newqdisc={0x40, 0x24, 0xd0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq={{0x7, 0x1, 'fq\x00'}, {0x14, 0x2, [@TCA_FQ_QUANTUM={0x8}, @TCA_FQ_FLOW_DEFAULT_RATE={0x8}]}}]}, 0x40}}, 0x0) 07:27:06 executing program 0: r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt(r0, 0x10d, 0xf, &(0x7f00001c9fff)="02", 0x1) 07:27:06 executing program 2: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000600)=ANY=[@ANYBLOB="4800000010001fff0000056800080000faff0000", @ANYRES32=0x0, @ANYBLOB="0000000000000000280012800a00010076786c616e0000001800028014001000fe80"], 0x48}}, 0x0) sendmmsg$alg(r0, &(0x7f00000000c0), 0x492492492492627, 0x0) [ 544.809135][T14753] sch_fq: defrate 0 ignored. 07:27:06 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x58, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x12, 0x3, 'hash:net,port\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8, 0x13, 0x0}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x58}}, 0x0) 07:27:06 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000400)='batadv\x00') sendmsg$BATADV_CMD_GET_GATEWAYS(r2, &(0x7f0000000140)={0x0, 0x7, &(0x7f0000000500)={&(0x7f0000000180)={0x1c, r3, 0x711, 0x0, 0x0, {0xb}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r1}]}, 0x1c}}, 0x0) 07:27:07 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000002c0)=@newqdisc={0x40, 0x24, 0xd0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq={{0x7, 0x1, 'fq\x00'}, {0x14, 0x2, [@TCA_FQ_QUANTUM={0x8}, @TCA_FQ_FLOW_DEFAULT_RATE={0x8}]}}]}, 0x40}}, 0x0) [ 545.193996][T14766] sch_fq: defrate 0 ignored. 07:27:07 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x58, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x12, 0x3, 'hash:net,port\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8, 0x13, 0x0}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x58}}, 0x0) 07:27:07 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) unlinkat(0xffffffffffffffff, 0x0, 0x0) 07:27:07 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x58, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x12, 0x3, 'hash:net,port\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8, 0x13, 0x0}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x58}}, 0x0) 07:27:07 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000400)='batadv\x00') sendmsg$BATADV_CMD_GET_GATEWAYS(r2, &(0x7f0000000140)={0x0, 0x7, &(0x7f0000000500)={&(0x7f0000000180)={0x1c, r3, 0x711, 0x0, 0x0, {0xb}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r1}]}, 0x1c}}, 0x0) 07:27:07 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000002c0)=@newqdisc={0x40, 0x24, 0xd0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq={{0x7, 0x1, 'fq\x00'}, {0x14, 0x2, [@TCA_FQ_QUANTUM={0x8}, @TCA_FQ_FLOW_DEFAULT_RATE={0x8}]}}]}, 0x40}}, 0x0) 07:27:07 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x58, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x12, 0x3, 'hash:net,port\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8, 0x13, 0x0}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x58}}, 0x0) [ 545.789469][T14783] sch_fq: defrate 0 ignored. 07:27:07 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000400)='batadv\x00') sendmsg$BATADV_CMD_GET_GATEWAYS(r2, &(0x7f0000000140)={0x0, 0x7, &(0x7f0000000500)={&(0x7f0000000180)={0x1c, r3, 0x711, 0x0, 0x0, {0xb}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r1}]}, 0x1c}}, 0x0) 07:27:08 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000400)='batadv\x00') sendmsg$BATADV_CMD_GET_GATEWAYS(r2, &(0x7f0000000140)={0x0, 0x7, &(0x7f0000000500)={&(0x7f0000000180)={0x1c, r3, 0x711, 0x0, 0x0, {0xb}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r1}]}, 0x1c}}, 0x0) 07:27:08 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000080)={'ip6gre0\x00', &(0x7f0000000000)={'sit0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x1}}) 07:27:08 executing program 1: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='loginuid\x00') r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') read$FUSE(r0, &(0x7f0000000140)={0x2020}, 0x2020) write$FUSE_WRITE(r0, 0x0, 0x0) 07:27:08 executing program 2: r0 = socket(0x11, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) r1 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000180)=0x5e) sendmsg$nl_route(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000240)=@newlink={0x28, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_VFINFO_LIST={0x8, 0x16, 0x0, 0x1, [{0x4, 0x2}]}]}, 0x28}}, 0x0) 07:27:08 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000c00)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_NEWSET={0x54, 0x9, 0xa, 0x6234f84c1300dfc9, 0x0, 0x0, {}, [@NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x28}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_KEY_TYPE={0x8, 0x3, 0x1, 0x0, 0xf}, @NFTA_SET_DATA_TYPE={0x8, 0x6, 0x1, 0x0, 0xffffff00}, @NFTA_SET_POLICY={0x8}]}], {0x14}}, 0x7c}}, 0x0) 07:27:08 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000080)={'ip6gre0\x00', &(0x7f0000000000)={'sit0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x1}}) 07:27:08 executing program 1: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='loginuid\x00') r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') read$FUSE(r0, &(0x7f0000000140)={0x2020}, 0x2020) write$FUSE_WRITE(r0, 0x0, 0x0) 07:27:08 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000080)={'ip6gre0\x00', &(0x7f0000000000)={'sit0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x1}}) 07:27:08 executing program 2: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='loginuid\x00') r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') read$FUSE(r0, &(0x7f0000000140)={0x2020}, 0x2020) write$FUSE_WRITE(r0, 0x0, 0x0) 07:27:08 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000c00)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_NEWSET={0x54, 0x9, 0xa, 0x6234f84c1300dfc9, 0x0, 0x0, {}, [@NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x28}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_KEY_TYPE={0x8, 0x3, 0x1, 0x0, 0xf}, @NFTA_SET_DATA_TYPE={0x8, 0x6, 0x1, 0x0, 0xffffff00}, @NFTA_SET_POLICY={0x8}]}], {0x14}}, 0x7c}}, 0x0) 07:27:09 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000080)={'ip6gre0\x00', &(0x7f0000000000)={'sit0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x1}}) 07:27:09 executing program 1: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='loginuid\x00') r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') read$FUSE(r0, &(0x7f0000000140)={0x2020}, 0x2020) write$FUSE_WRITE(r0, 0x0, 0x0) 07:27:09 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000c00)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_NEWSET={0x54, 0x9, 0xa, 0x6234f84c1300dfc9, 0x0, 0x0, {}, [@NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x28}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_KEY_TYPE={0x8, 0x3, 0x1, 0x0, 0xf}, @NFTA_SET_DATA_TYPE={0x8, 0x6, 0x1, 0x0, 0xffffff00}, @NFTA_SET_POLICY={0x8}]}], {0x14}}, 0x7c}}, 0x0) 07:27:09 executing program 1: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='loginuid\x00') r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') read$FUSE(r0, &(0x7f0000000140)={0x2020}, 0x2020) write$FUSE_WRITE(r0, 0x0, 0x0) 07:27:09 executing program 2: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='loginuid\x00') r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') read$FUSE(r0, &(0x7f0000000140)={0x2020}, 0x2020) write$FUSE_WRITE(r0, 0x0, 0x0) 07:27:09 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(r0, 0xc06855c8, &(0x7f00000001c0)={0x0, 0x0, {}, {0x0, 0x0, 0x0, {}, {}, @cond}}) 07:27:09 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002f40)=@ipv4_newroute={0x2c, 0x18, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, [@RTA_ENCAP={0x8}, @RTA_ENCAP_TYPE={0x6, 0x15, 0x3}]}, 0x2c}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) 07:27:09 executing program 2: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='loginuid\x00') r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') read$FUSE(r0, &(0x7f0000000140)={0x2020}, 0x2020) write$FUSE_WRITE(r0, 0x0, 0x0) 07:27:09 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000c00)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_NEWSET={0x54, 0x9, 0xa, 0x6234f84c1300dfc9, 0x0, 0x0, {}, [@NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x28}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_KEY_TYPE={0x8, 0x3, 0x1, 0x0, 0xf}, @NFTA_SET_DATA_TYPE={0x8, 0x6, 0x1, 0x0, 0xffffff00}, @NFTA_SET_POLICY={0x8}]}], {0x14}}, 0x7c}}, 0x0) 07:27:09 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(r0, 0xc06855c8, &(0x7f00000001c0)={0x0, 0x0, {}, {0x0, 0x0, 0x0, {}, {}, @cond}}) 07:27:09 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000380)=@newlink={0x38, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x4, 0x1, 'sit\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x2}]}}}]}, 0x38}}, 0x0) 07:27:09 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(r0, 0xc06855c8, &(0x7f00000001c0)={0x0, 0x0, {}, {0x0, 0x0, 0x0, {}, {}, @cond}}) 07:27:09 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001b80)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_DELSETELEM={0x20, 0xe, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_TABLE={0xc, 0x1, 'syz0\x00'}]}], {0x14, 0x10}}, 0x68}}, 0x0) 07:27:09 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002f40)=@ipv4_newroute={0x2c, 0x18, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, [@RTA_ENCAP={0x8}, @RTA_ENCAP_TYPE={0x6, 0x15, 0x3}]}, 0x2c}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) 07:27:09 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) symlink(&(0x7f0000000140)='..', &(0x7f00000000c0)='./file0\x00') 07:27:09 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(r0, 0xc06855c8, &(0x7f00000001c0)={0x0, 0x0, {}, {0x0, 0x0, 0x0, {}, {}, @cond}}) 07:27:10 executing program 2: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="380000000314010000000000000000000900020072797a31000000000800410072786500140033007663616e30"], 0x38}}, 0x0) 07:27:10 executing program 3: syz_mount_image$exfat(&(0x7f00000000c0)='exfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000000600), 0x0, &(0x7f0000000700)={[{@namecase='namecase=1'}]}) 07:27:10 executing program 0: r0 = socket(0x1000000010, 0x80002, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="18000000680001"], 0x18}}, 0x0) 07:27:10 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002f40)=@ipv4_newroute={0x2c, 0x18, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, [@RTA_ENCAP={0x8}, @RTA_ENCAP_TYPE={0x6, 0x15, 0x3}]}, 0x2c}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) 07:27:10 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/crypto\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendfile(r1, r0, 0x0, 0x10000004c) 07:27:10 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002f40)=@ipv4_newroute={0x2c, 0x18, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, [@RTA_ENCAP={0x8}, @RTA_ENCAP_TYPE={0x6, 0x15, 0x3}]}, 0x2c}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) [ 548.506737][T14884] exfat: Deprecated parameter 'namecase' [ 548.730183][T14884] exFAT-fs (loop3): invalid boot record signature [ 548.807718][T14876] vcan0 speed is unknown, defaulting to 1000 [ 548.987058][T14884] exFAT-fs (loop3): failed to read boot sector 07:27:11 executing program 1: r0 = socket(0x800000010, 0x1000000002, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)=@getqdisc={0x24, 0x26, 0x5086fbcb108172a3}, 0x24}}, 0x0) [ 549.127868][T14876] vcan0 speed is unknown, defaulting to 1000 [ 549.231368][T14884] exFAT-fs (loop3): failed to recognize exfat type [ 549.420589][T14876] vcan0 speed is unknown, defaulting to 1000 07:27:11 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/crypto\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendfile(r1, r0, 0x0, 0x10000004c) [ 549.990450][T14876] infiniband ryz1: set active [ 550.069258][T14876] infiniband ryz1: added vcan0 [ 550.078370][T13683] vcan0 speed is unknown, defaulting to 1000 [ 550.519084][T14876] infiniband ryz1: Couldn't open port 1 [ 550.796002][ T0] NOHZ: local_softirq_pending 08 [ 550.850588][T14876] RDS/IB: ryz1: added [ 550.983979][T14876] smc: adding ib device ryz1 with port count 1 [ 551.118521][T14876] smc: ib device ryz1 port 1 has pnetid [ 551.216398][ T41] vcan0 speed is unknown, defaulting to 1000 [ 551.310549][T14876] vcan0 speed is unknown, defaulting to 1000 [ 551.566181][T14876] vcan0 speed is unknown, defaulting to 1000 [ 551.823958][T14876] vcan0 speed is unknown, defaulting to 1000 [ 552.068827][T14876] vcan0 speed is unknown, defaulting to 1000 07:27:14 executing program 3: syz_mount_image$exfat(&(0x7f00000000c0)='exfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000000600), 0x0, &(0x7f0000000700)={[{@namecase='namecase=1'}]}) 07:27:14 executing program 1: r0 = socket(0x800000010, 0x1000000002, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)=@getqdisc={0x24, 0x26, 0x5086fbcb108172a3}, 0x24}}, 0x0) 07:27:14 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/crypto\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendfile(r1, r0, 0x0, 0x10000004c) 07:27:14 executing program 2: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="380000000314010000000000000000000900020072797a31000000000800410072786500140033007663616e30"], 0x38}}, 0x0) 07:27:14 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/crypto\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendfile(r1, r0, 0x0, 0x10000004c) 07:27:14 executing program 1: r0 = socket(0x800000010, 0x1000000002, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)=@getqdisc={0x24, 0x26, 0x5086fbcb108172a3}, 0x24}}, 0x0) [ 552.556635][T14918] rdma_rxe: already configured on vcan0 07:27:14 executing program 2: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="380000000314010000000000000000000900020072797a31000000000800410072786500140033007663616e30"], 0x38}}, 0x0) 07:27:14 executing program 1: r0 = socket(0x800000010, 0x1000000002, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)=@getqdisc={0x24, 0x26, 0x5086fbcb108172a3}, 0x24}}, 0x0) [ 552.597919][T14914] exfat: Deprecated parameter 'namecase' [ 552.748916][T14925] rdma_rxe: already configured on vcan0 [ 552.801242][T14914] exFAT-fs (loop3): invalid boot record signature 07:27:14 executing program 2: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="380000000314010000000000000000000900020072797a31000000000800410072786500140033007663616e30"], 0x38}}, 0x0) [ 552.925298][T14914] exFAT-fs (loop3): failed to read boot sector [ 553.029832][T14914] exFAT-fs (loop3): failed to recognize exfat type [ 553.048238][T14933] rdma_rxe: already configured on vcan0 07:27:15 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x200, 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r0, 0x4010640d, &(0x7f0000000100)) 07:27:15 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = socket(0x400000000000010, 0x802, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) setsockopt$inet_int(r0, 0x0, 0xc, &(0x7f0000000440), 0x4) 07:27:15 executing program 3: syz_mount_image$exfat(&(0x7f00000000c0)='exfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000000600), 0x0, &(0x7f0000000700)={[{@namecase='namecase=1'}]}) 07:27:15 executing program 2: get_mempolicy(0x0, &(0x7f0000000040), 0x0, &(0x7f0000ffc000/0x4000)=nil, 0x0) 07:27:15 executing program 2: r0 = syz_open_dev$I2C(&(0x7f0000000000)='/dev/i2c-#\x00', 0x0, 0x0) ioctl$I2C_SMBUS(r0, 0x720, &(0x7f0000000380)={0x1, 0x0, 0x6, &(0x7f0000000340)={0x0, "c8359ad02ba4950bb06c0a4d2f2854adf28284d581f095b2eb7d07211cf4c46f03"}}) [ 553.462326][T14945] exfat: Deprecated parameter 'namecase' 07:27:15 executing program 0: mmap$IORING_OFF_SQ_RING(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x6, 0x46871, 0xffffffffffffffff, 0x0) [ 553.704415][T14945] exFAT-fs (loop3): invalid boot record signature 07:27:15 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = socket(0x400000000000010, 0x802, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) setsockopt$inet_int(r0, 0x0, 0xc, &(0x7f0000000440), 0x4) [ 553.830726][T14945] exFAT-fs (loop3): failed to read boot sector 07:27:16 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = socket(0x400000000000010, 0x802, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) setsockopt$inet_int(r0, 0x0, 0xc, &(0x7f0000000440), 0x4) [ 554.160733][T14945] exFAT-fs (loop3): failed to recognize exfat type 07:27:16 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = socket(0x400000000000010, 0x802, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) setsockopt$inet_int(r0, 0x0, 0xc, &(0x7f0000000440), 0x4) [ 554.327370][T14954] i801_smbus 0000:00:1f.3: Timeout waiting for interrupt! 07:27:16 executing program 0: mmap$IORING_OFF_SQ_RING(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x6, 0x46871, 0xffffffffffffffff, 0x0) [ 554.427141][T14954] i801_smbus 0000:00:1f.3: Transaction timeout 07:27:16 executing program 2: r0 = syz_open_dev$I2C(&(0x7f0000000000)='/dev/i2c-#\x00', 0x0, 0x0) ioctl$I2C_SMBUS(r0, 0x720, &(0x7f0000000380)={0x1, 0x0, 0x6, &(0x7f0000000340)={0x0, "c8359ad02ba4950bb06c0a4d2f2854adf28284d581f095b2eb7d07211cf4c46f03"}}) 07:27:16 executing program 3: syz_mount_image$exfat(&(0x7f00000000c0)='exfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000000600), 0x0, &(0x7f0000000700)={[{@namecase='namecase=1'}]}) [ 554.674602][T14968] i801_smbus 0000:00:1f.3: Transaction failed 07:27:16 executing program 0: mmap$IORING_OFF_SQ_RING(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x6, 0x46871, 0xffffffffffffffff, 0x0) [ 554.825959][ C3] ================================================================== 07:27:16 executing program 2: r0 = syz_open_dev$I2C(&(0x7f0000000000)='/dev/i2c-#\x00', 0x0, 0x0) ioctl$I2C_SMBUS(r0, 0x720, &(0x7f0000000380)={0x1, 0x0, 0x6, &(0x7f0000000340)={0x0, "c8359ad02ba4950bb06c0a4d2f2854adf28284d581f095b2eb7d07211cf4c46f03"}}) [ 554.838049][T14971] exfat: Deprecated parameter 'namecase' [ 554.894043][ C3] BUG: KASAN: vmalloc-out-of-bounds in i801_isr+0xb2d/0xbf0 [ 554.894043][ C3] Write of size 1 at addr ffffc90002fafda4 by task aoe_tx0/2856 [ 554.894043][ C3] [ 554.894043][ C3] CPU: 3 PID: 2856 Comm: aoe_tx0 Not tainted 5.8.0-syzkaller #0 [ 554.894043][ C3] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS rel-1.12.0-59-gc9ba5276e321-prebuilt.qemu.org 04/01/2014 [ 554.894043][ C3] Call Trace: [ 554.894043][ C3] [ 554.894043][ C3] dump_stack+0x18f/0x20d [ 554.894043][ C3] ? i801_isr+0xb2d/0xbf0 [ 555.042881][T14971] exFAT-fs (loop3): invalid boot record signature [ 554.894043][ C3] ? i801_isr+0xb2d/0xbf0 [ 554.894043][ C3] print_address_description.constprop.0.cold+0x5/0x436 [ 554.894043][ C3] ? pci_bus_read_config_word+0x128/0x190 [ 555.216626][T14971] exFAT-fs (loop3): failed to read boot sector [ 554.894043][ C3] ? vprintk_func+0x97/0x1a6 [ 554.894043][ C3] ? i801_isr+0xb2d/0xbf0 [ 554.894043][ C3] kasan_report.cold+0x1f/0x37 [ 554.894043][ C3] ? i801_isr+0xb2d/0xbf0 [ 554.894043][ C3] i801_isr+0xb2d/0xbf0 [ 554.894043][ C3] ? check_acpi_smo88xx_device+0x1e0/0x1e0 [ 554.894043][ C3] ? lock_is_held_type+0xbb/0xf0 [ 554.894043][ C3] ? check_acpi_smo88xx_device+0x1e0/0x1e0 [ 555.348034][T14971] exFAT-fs (loop3): failed to recognize exfat type [ 554.894043][ C3] __handle_irq_event_percpu+0x223/0xa30 [ 554.894043][ C3] handle_irq_event+0x102/0x285 [ 554.894043][ C3] ? do_raw_spin_lock+0x120/0x2b0 [ 554.894043][ C3] ? handle_irq_event_percpu+0x160/0x160 [ 554.894043][ C3] ? rwlock_bug.part.0+0x90/0x90 [ 554.894043][ C3] handle_fasteoi_irq+0x22f/0x9f0 [ 554.894043][ C3] ? handle_level_irq+0x6e0/0x6e0 [ 554.894043][ C3] asm_call_on_stack+0xf/0x20 [ 554.894043][ C3] [ 554.894043][ C3] common_interrupt+0x115/0x1f0 [ 554.894043][ C3] asm_common_interrupt+0x1e/0x40 [ 554.894043][ C3] RIP: 0010:__rhashtable_lookup+0x58c/0x780 [ 554.894043][ C3] Code: ff e8 28 8a f0 f9 48 c7 c2 e0 ee 17 89 be 71 01 00 00 48 c7 c7 40 ef 17 89 c6 05 46 13 27 03 01 e8 9e 0f d7 f9 e9 7d fd ff ff ff 89 f0 f9 48 8b 3c 24 e8 c6 12 14 fc 31 ff 89 c3 89 c6 e8 6b [ 554.894043][ C3] RSP: 0018:ffffc90003ab79b0 EFLAGS: 00010246 [ 556.574958][ C3] RAX: 0000000000000000 RBX: 0000000000000000 RCX: ffffffff87838eae [ 556.574958][ C3] RDX: 0000000000000000 RSI: ffff88802bfbcf00 RDI: 0000000000000001 [ 556.574958][ C3] RBP: 1ffff92000756f6c R08: 0000000000000000 R09: ffffffff8c5b3a27 [ 556.574958][ C3] R10: 0000000000000000 R11: 0000000000000000 R12: dffffc0000000000 [ 556.574958][ C3] R13: ffff8880220ecbc0 R14: ffff888075030c80 R15: ffff888027fac000 [ 556.574958][ C3] ? __rhashtable_lookup+0x16e/0x780 [ 556.574958][ C3] ? __lock_acquire+0xbb5/0x5640 [ 556.574958][ C3] ? lock_acquire+0x1f1/0xad0 [ 556.574958][ C3] ? rht_key_get_hash.isra.0+0x80/0x80 [ 556.574958][ C3] ? lock_acquire+0x1f1/0xad0 [ 556.574958][ C3] sta_info_get+0x13d/0x380 [ 556.574958][ C3] ? sta_info_hash_lookup+0xb0/0xb0 [ 556.574958][ C3] ? netdev_core_pick_tx+0xf2/0x2e0 [ 556.574958][ C3] ieee80211_select_queue+0x3fe/0x580 [ 556.574958][ C3] ? ieee80211_set_multicast_list+0x200/0x200 [ 556.574958][ C3] netdev_core_pick_tx+0x169/0x2e0 [ 556.574958][ C3] __dev_queue_xmit+0x7a3/0x2d60 [ 556.574958][ C3] ? skb_dequeue+0x125/0x180 [ 556.574958][ C3] ? netdev_core_pick_tx+0x2e0/0x2e0 [ 556.574958][ C3] ? tx+0x10/0xb0 [ 556.574958][ C3] ? lock_downgrade+0x830/0x830 [ 556.574958][ C3] ? do_raw_spin_lock+0x120/0x2b0 [ 556.574958][ C3] ? lockdep_hardirqs_off+0x89/0xc0 [ 556.574958][ C3] ? _raw_spin_unlock_irq+0x1f/0x80 [ 556.574958][ C3] ? lockdep_hardirqs_on_prepare+0x354/0x530 [ 556.574958][ C3] ? trace_hardirqs_on+0x5f/0x220 [ 556.574958][ C3] ? discover_timer+0x60/0x60 [ 556.574958][ C3] tx+0x68/0xb0 [ 556.574958][ C3] kthread+0x1e2/0x3a0 [ 556.574958][ C3] ? ktcomplete+0x300/0x300 [ 556.574958][ C3] ? _raw_spin_unlock_irqrestore+0x62/0xe0 [ 556.574958][ C3] ? __kthread_parkme+0x4c/0x1e0 [ 556.574958][ C3] ? lockdep_hardirqs_on_prepare+0x354/0x530 [ 556.574958][ C3] ? wake_up_q+0x100/0x100 [ 556.574958][ C3] ? lockdep_hardirqs_on+0x76/0xf0 [ 556.574958][ C3] ? __kthread_parkme+0x13f/0x1e0 [ 556.574958][ C3] ? ktcomplete+0x300/0x300 [ 556.574958][ C3] kthread+0x3b5/0x4a0 [ 556.574958][ C3] ? __kthread_bind_mask+0xc0/0xc0 [ 556.574958][ C3] ? __kthread_bind_mask+0xc0/0xc0 [ 556.574958][ C3] ret_from_fork+0x1f/0x30 [ 556.574958][ C3] [ 556.574958][ C3] [ 556.574958][ C3] Memory state around the buggy address: [ 556.574958][ C3] ffffc90002fafc80: f9 f9 f9 f9 f9 f9 f9 f9 f9 f9 f9 f9 f9 f9 f9 f9 [ 556.574958][ C3] ffffc90002fafd00: f9 f9 f9 f9 f9 f9 f9 f9 f9 f9 f9 f9 f9 f9 f9 f9 [ 556.574958][ C3] >ffffc90002fafd80: f9 f9 f9 f9 f9 f9 f9 f9 f9 f9 f9 f9 f9 f9 f9 f9 [ 556.574958][ C3] ^ [ 556.574958][ C3] ffffc90002fafe00: f9 f9 f9 f9 f9 f9 f9 f9 f9 f9 f9 f9 f9 f9 f9 f9 [ 556.574958][ C3] ffffc90002fafe80: f9 f9 f9 f9 f9 f9 f9 f9 f9 f9 f9 f9 f9 f9 f9 f9 [ 556.574958][ C3] ================================================================== [ 556.574958][ C3] Disabling lock debugging due to kernel taint [ 556.574958][ C3] Kernel panic - not syncing: panic_on_warn set ... [ 556.574958][ C3] CPU: 3 PID: 2856 Comm: aoe_tx0 Tainted: G B 5.8.0-syzkaller #0 [ 556.574958][ C3] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS rel-1.12.0-59-gc9ba5276e321-prebuilt.qemu.org 04/01/2014 [ 556.574958][ C3] Call Trace: [ 556.574958][ C3] [ 556.574958][ C3] dump_stack+0x18f/0x20d [ 556.574958][ C3] ? i801_isr+0xa70/0xbf0 [ 556.574958][ C3] panic+0x2e3/0x75c [ 556.574958][ C3] ? __warn_printk+0xf3/0xf3 [ 556.574958][ C3] ? _raw_spin_unlock_irqrestore+0x5b/0xe0 [ 556.574958][ C3] ? i801_isr+0xb2d/0xbf0 [ 556.574958][ C3] ? i801_isr+0xb2d/0xbf0 [ 556.574958][ C3] end_report+0x4d/0x53 [ 556.574958][ C3] kasan_report.cold+0xd/0x37 [ 556.574958][ C3] ? i801_isr+0xb2d/0xbf0 [ 556.574958][ C3] i801_isr+0xb2d/0xbf0 [ 556.574958][ C3] ? check_acpi_smo88xx_device+0x1e0/0x1e0 [ 556.574958][ C3] ? lock_is_held_type+0xbb/0xf0 [ 556.574958][ C3] ? check_acpi_smo88xx_device+0x1e0/0x1e0 [ 556.574958][ C3] __handle_irq_event_percpu+0x223/0xa30 [ 556.574958][ C3] handle_irq_event+0x102/0x285 [ 556.574958][ C3] ? do_raw_spin_lock+0x120/0x2b0 [ 556.574958][ C3] ? handle_irq_event_percpu+0x160/0x160 [ 556.574958][ C3] ? rwlock_bug.part.0+0x90/0x90 [ 556.574958][ C3] handle_fasteoi_irq+0x22f/0x9f0 [ 556.574958][ C3] ? handle_level_irq+0x6e0/0x6e0 [ 556.574958][ C3] asm_call_on_stack+0xf/0x20 [ 556.574958][ C3] [ 556.574958][ C3] common_interrupt+0x115/0x1f0 [ 556.574958][ C3] asm_common_interrupt+0x1e/0x40 [ 556.574958][ C3] RIP: 0010:__rhashtable_lookup+0x58c/0x780 [ 556.574958][ C3] Code: ff e8 28 8a f0 f9 48 c7 c2 e0 ee 17 89 be 71 01 00 00 48 c7 c7 40 ef 17 89 c6 05 46 13 27 03 01 e8 9e 0f d7 f9 e9 7d fd ff ff ff 89 f0 f9 48 8b 3c 24 e8 c6 12 14 fc 31 ff 89 c3 89 c6 e8 6b [ 556.574958][ C3] RSP: 0018:ffffc90003ab79b0 EFLAGS: 00010246 [ 556.574958][ C3] RAX: 0000000000000000 RBX: 0000000000000000 RCX: ffffffff87838eae [ 556.574958][ C3] RDX: 0000000000000000 RSI: ffff88802bfbcf00 RDI: 0000000000000001 [ 556.574958][ C3] RBP: 1ffff92000756f6c R08: 0000000000000000 R09: ffffffff8c5b3a27 [ 556.574958][ C3] R10: 0000000000000000 R11: 0000000000000000 R12: dffffc0000000000 [ 556.574958][ C3] R13: ffff8880220ecbc0 R14: ffff888075030c80 R15: ffff888027fac000 [ 556.574958][ C3] ? __rhashtable_lookup+0x16e/0x780 [ 556.574958][ C3] ? __lock_acquire+0xbb5/0x5640 [ 556.574958][ C3] ? lock_acquire+0x1f1/0xad0 [ 556.574958][ C3] ? rht_key_get_hash.isra.0+0x80/0x80 [ 556.574958][ C3] ? lock_acquire+0x1f1/0xad0 [ 556.574958][ C3] sta_info_get+0x13d/0x380 [ 556.574958][ C3] ? sta_info_hash_lookup+0xb0/0xb0 [ 556.574958][ C3] ? netdev_core_pick_tx+0xf2/0x2e0 [ 556.574958][ C3] ieee80211_select_queue+0x3fe/0x580 [ 556.574958][ C3] ? ieee80211_set_multicast_list+0x200/0x200 [ 556.574958][ C3] netdev_core_pick_tx+0x169/0x2e0 [ 556.574958][ C3] __dev_queue_xmit+0x7a3/0x2d60 [ 556.574958][ C3] ? skb_dequeue+0x125/0x180 [ 556.574958][ C3] ? netdev_core_pick_tx+0x2e0/0x2e0 [ 556.574958][ C3] ? tx+0x10/0xb0 [ 556.574958][ C3] ? lock_downgrade+0x830/0x830 [ 556.574958][ C3] ? do_raw_spin_lock+0x120/0x2b0 [ 556.574958][ C3] ? lockdep_hardirqs_off+0x89/0xc0 [ 556.574958][ C3] ? _raw_spin_unlock_irq+0x1f/0x80 [ 556.574958][ C3] ? lockdep_hardirqs_on_prepare+0x354/0x530 [ 556.574958][ C3] ? trace_hardirqs_on+0x5f/0x220 [ 556.574958][ C3] ? discover_timer+0x60/0x60 [ 556.574958][ C3] tx+0x68/0xb0 [ 556.574958][ C3] kthread+0x1e2/0x3a0 [ 556.574958][ C3] ? ktcomplete+0x300/0x300 [ 556.574958][ C3] ? _raw_spin_unlock_irqrestore+0x62/0xe0 [ 556.574958][ C3] ? __kthread_parkme+0x4c/0x1e0 [ 556.574958][ C3] ? lockdep_hardirqs_on_prepare+0x354/0x530 [ 556.574958][ C3] ? wake_up_q+0x100/0x100 [ 556.574958][ C3] ? lockdep_hardirqs_on+0x76/0xf0 [ 556.574958][ C3] ? __kthread_parkme+0x13f/0x1e0 [ 556.574958][ C3] ? ktcomplete+0x300/0x300 [ 556.574958][ C3] kthread+0x3b5/0x4a0 [ 556.574958][ C3] ? __kthread_bind_mask+0xc0/0xc0 [ 556.574958][ C3] ? __kthread_bind_mask+0xc0/0xc0 [ 556.574958][ C3] ret_from_fork+0x1f/0x30 [ 556.574958][ C3] Kernel Offset: disabled [ 556.574958][ C3] Rebooting in 86400 seconds..