[ OK ] Started Getty on tty6. [ OK ] Started Getty on tty5. [ OK ] Started Getty on tty4. [ OK ] Started Getty on tty3. [ OK ] Started Getty on tty2. [ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.1.39' (ECDSA) to the list of known hosts. 2020/12/24 18:05:57 fuzzer started 2020/12/24 18:05:57 dialing manager at 10.128.0.26:34693 2020/12/24 18:05:57 syscalls: 3466 2020/12/24 18:05:57 code coverage: enabled 2020/12/24 18:05:57 comparison tracing: enabled 2020/12/24 18:05:57 extra coverage: enabled 2020/12/24 18:05:57 setuid sandbox: enabled 2020/12/24 18:05:57 namespace sandbox: enabled 2020/12/24 18:05:57 Android sandbox: /sys/fs/selinux/policy does not exist 2020/12/24 18:05:57 fault injection: enabled 2020/12/24 18:05:57 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/12/24 18:05:57 net packet injection: enabled 2020/12/24 18:05:57 net device setup: enabled 2020/12/24 18:05:57 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/12/24 18:05:57 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/12/24 18:05:57 USB emulation: enabled 2020/12/24 18:05:57 hci packet injection: enabled 2020/12/24 18:05:57 wifi device emulation: enabled 18:10:46 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f00000002c0)={0x1, 0xab, 0x0, "a2"}) sendmsg$L2TP_CMD_TUNNEL_DELETE(0xffffffffffffffff, 0x0, 0x0) ioctl$SNDCTL_SEQ_TESTMIDI(0xffffffffffffffff, 0x40045108, &(0x7f0000000080)) 18:10:46 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x11, 0x4, 0x4, 0x2, 0x0, 0x1, 0x0, [0x305f, 0x2e, 0x2e, 0x5f, 0x600005f, 0x2, 0x5f, 0x5f, 0x52, 0x5f, 0x5f, 0x5f]}, 0x40) 18:10:46 executing program 2: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='ip_vti0\x00', 0x10) connect$inet(r0, &(0x7f0000000100), 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000075, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(0xffffffffffffffff, 0x8983, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') 18:10:47 executing program 3: mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = dup(r0) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1]) mount(0x0, &(0x7f0000000380)='./file1\x00', &(0x7f0000000080)='autofs\x00', 0x0, &(0x7f0000000400)) 18:10:47 executing program 4: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) write$sndseq(r0, 0x0, 0x0) 18:10:47 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[@ANYBLOB="9c0000001000010438bd7000fddbdf2500000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000740012800e00010069703665727370616e00000060000280080015000526080006001800020000000400120008000c0009000000050016000200000008001500e8bd090014000ec020010000000000000000000000000002140006000000000000000000000000000000000105000800a900000008000300", @ANYRES32], 0x9c}}, 0x0) syzkaller login: [ 360.113930][ T8527] IPVS: ftp: loaded support on port[0] = 21 [ 360.269319][ T8529] IPVS: ftp: loaded support on port[0] = 21 [ 360.379670][ T8527] chnl_net:caif_netlink_parms(): no params data found [ 360.547441][ T8532] IPVS: ftp: loaded support on port[0] = 21 [ 360.654293][ T8534] IPVS: ftp: loaded support on port[0] = 21 [ 360.706670][ T8527] bridge0: port 1(bridge_slave_0) entered blocking state [ 360.714560][ T8527] bridge0: port 1(bridge_slave_0) entered disabled state [ 360.726480][ T8527] device bridge_slave_0 entered promiscuous mode [ 360.745015][ T8527] bridge0: port 2(bridge_slave_1) entered blocking state [ 360.752617][ T8527] bridge0: port 2(bridge_slave_1) entered disabled state [ 360.761670][ T8527] device bridge_slave_1 entered promiscuous mode [ 360.802074][ T8527] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 360.814601][ T8527] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 360.831226][ T8529] chnl_net:caif_netlink_parms(): no params data found [ 360.879451][ T8527] team0: Port device team_slave_0 added [ 360.931672][ T8527] team0: Port device team_slave_1 added [ 361.033984][ T8536] IPVS: ftp: loaded support on port[0] = 21 [ 361.095950][ T8527] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 361.102934][ T8527] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 361.129209][ T8527] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 361.204541][ T8527] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 361.228876][ T8527] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 361.264626][ T8527] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 361.339581][ T8549] IPVS: ftp: loaded support on port[0] = 21 [ 361.342953][ T8532] chnl_net:caif_netlink_parms(): no params data found [ 361.378569][ T8529] bridge0: port 1(bridge_slave_0) entered blocking state [ 361.385902][ T8529] bridge0: port 1(bridge_slave_0) entered disabled state [ 361.393669][ T8529] device bridge_slave_0 entered promiscuous mode [ 361.433890][ T8529] bridge0: port 2(bridge_slave_1) entered blocking state [ 361.441324][ T8529] bridge0: port 2(bridge_slave_1) entered disabled state [ 361.450852][ T8529] device bridge_slave_1 entered promiscuous mode [ 361.502883][ T8527] device hsr_slave_0 entered promiscuous mode [ 361.509741][ T8527] device hsr_slave_1 entered promiscuous mode [ 361.524731][ T8529] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 361.572185][ T8529] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 361.670594][ T8529] team0: Port device team_slave_0 added [ 361.701176][ T8529] team0: Port device team_slave_1 added [ 361.713980][ T8532] bridge0: port 1(bridge_slave_0) entered blocking state [ 361.723431][ T8532] bridge0: port 1(bridge_slave_0) entered disabled state [ 361.732055][ T8532] device bridge_slave_0 entered promiscuous mode [ 361.742732][ T8532] bridge0: port 2(bridge_slave_1) entered blocking state [ 361.750613][ T8532] bridge0: port 2(bridge_slave_1) entered disabled state [ 361.760078][ T8532] device bridge_slave_1 entered promiscuous mode [ 361.768629][ T8534] chnl_net:caif_netlink_parms(): no params data found [ 361.872775][ T8532] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 361.889721][ T8532] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 361.925569][ T8529] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 361.932550][ T8529] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 361.959582][ T8529] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 362.002376][ T8529] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 362.010427][ T9021] Bluetooth: hci0: command 0x0409 tx timeout [ 362.014871][ T8529] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 362.043399][ T8529] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 362.099394][ T8532] team0: Port device team_slave_0 added [ 362.130696][ T8529] device hsr_slave_0 entered promiscuous mode [ 362.138983][ T8529] device hsr_slave_1 entered promiscuous mode [ 362.146666][ T8529] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 362.154523][ T8529] Cannot create hsr debugfs directory [ 362.161891][ T8536] chnl_net:caif_netlink_parms(): no params data found [ 362.177976][ T8532] team0: Port device team_slave_1 added [ 362.245209][ T3599] Bluetooth: hci1: command 0x0409 tx timeout [ 362.289341][ T8534] bridge0: port 1(bridge_slave_0) entered blocking state [ 362.296781][ T8534] bridge0: port 1(bridge_slave_0) entered disabled state [ 362.306471][ T8534] device bridge_slave_0 entered promiscuous mode [ 362.321071][ T8534] bridge0: port 2(bridge_slave_1) entered blocking state [ 362.328401][ T8534] bridge0: port 2(bridge_slave_1) entered disabled state [ 362.336708][ T8534] device bridge_slave_1 entered promiscuous mode [ 362.371343][ T8532] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 362.378445][ T8532] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 362.407424][ T8532] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 362.462778][ T8532] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 362.481304][ T8532] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 362.509237][ T5] Bluetooth: hci2: command 0x0409 tx timeout [ 362.512835][ T8532] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 362.547487][ T8534] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 362.561574][ T8534] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 362.643790][ T8532] device hsr_slave_0 entered promiscuous mode [ 362.650295][ T3599] Bluetooth: hci3: command 0x0409 tx timeout [ 362.659181][ T8532] device hsr_slave_1 entered promiscuous mode [ 362.666704][ T8532] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 362.674267][ T8532] Cannot create hsr debugfs directory [ 362.680759][ T8549] chnl_net:caif_netlink_parms(): no params data found [ 362.720716][ T8534] team0: Port device team_slave_0 added [ 362.754588][ T8536] bridge0: port 1(bridge_slave_0) entered blocking state [ 362.763153][ T8536] bridge0: port 1(bridge_slave_0) entered disabled state [ 362.771952][ T8536] device bridge_slave_0 entered promiscuous mode [ 362.789688][ T8534] team0: Port device team_slave_1 added [ 362.828479][ T8536] bridge0: port 2(bridge_slave_1) entered blocking state [ 362.838302][ T8536] bridge0: port 2(bridge_slave_1) entered disabled state [ 362.846733][ T8536] device bridge_slave_1 entered promiscuous mode [ 362.854225][ T8527] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 362.884885][ T8534] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 362.892204][ T8534] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 362.919668][ T8534] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 362.947380][ T8527] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 362.975595][ T3599] Bluetooth: hci4: command 0x0409 tx timeout [ 362.977728][ T8534] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 362.990244][ T8534] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 363.016233][ T8534] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 363.029972][ T8536] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 363.043348][ T8527] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 363.069371][ T8536] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 363.082994][ T8527] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 363.161779][ T8534] device hsr_slave_0 entered promiscuous mode [ 363.171654][ T8534] device hsr_slave_1 entered promiscuous mode [ 363.179669][ T8534] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 363.187983][ T8534] Cannot create hsr debugfs directory [ 363.205203][ T8872] Bluetooth: hci5: command 0x0409 tx timeout [ 363.234959][ T8549] bridge0: port 1(bridge_slave_0) entered blocking state [ 363.243375][ T8549] bridge0: port 1(bridge_slave_0) entered disabled state [ 363.251744][ T8549] device bridge_slave_0 entered promiscuous mode [ 363.264155][ T8549] bridge0: port 2(bridge_slave_1) entered blocking state [ 363.271742][ T8549] bridge0: port 2(bridge_slave_1) entered disabled state [ 363.280755][ T8549] device bridge_slave_1 entered promiscuous mode [ 363.312718][ T8536] team0: Port device team_slave_0 added [ 363.322415][ T8536] team0: Port device team_slave_1 added [ 363.352698][ T8549] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 363.398113][ T8549] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 363.459478][ T8536] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 363.467591][ T8536] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 363.496980][ T8536] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 363.510296][ T8536] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 363.519385][ T8536] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 363.547122][ T8536] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 363.584749][ T8549] team0: Port device team_slave_0 added [ 363.608707][ T8529] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 363.651585][ T8549] team0: Port device team_slave_1 added [ 363.682324][ T8529] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 363.691697][ T8529] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 363.717078][ T8536] device hsr_slave_0 entered promiscuous mode [ 363.723981][ T8536] device hsr_slave_1 entered promiscuous mode [ 363.731080][ T8536] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 363.739104][ T8536] Cannot create hsr debugfs directory [ 363.768531][ T8529] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 363.791209][ T8549] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 363.798549][ T8549] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 363.825636][ T8549] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 363.863036][ T8549] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 363.873298][ T8549] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 363.901221][ T8549] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 363.994429][ T8532] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 364.061403][ T8532] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 364.075672][ T8549] device hsr_slave_0 entered promiscuous mode [ 364.083976][ T8549] device hsr_slave_1 entered promiscuous mode [ 364.090221][ T9021] Bluetooth: hci0: command 0x041b tx timeout [ 364.098183][ T8549] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 364.106319][ T8549] Cannot create hsr debugfs directory [ 364.129787][ T8532] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 364.143383][ T8532] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 364.206580][ T8527] 8021q: adding VLAN 0 to HW filter on device bond0 [ 364.263756][ T8534] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 364.309422][ T8534] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 364.324509][ T8534] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 364.335128][ T3599] Bluetooth: hci1: command 0x041b tx timeout [ 364.366467][ T8872] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 364.378144][ T8872] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 364.390478][ T8534] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 364.433621][ T8527] 8021q: adding VLAN 0 to HW filter on device team0 [ 364.474653][ T8529] 8021q: adding VLAN 0 to HW filter on device bond0 [ 364.494701][ T8536] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 364.533359][ T8872] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 364.551264][ T8872] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 364.561354][ T8872] bridge0: port 1(bridge_slave_0) entered blocking state [ 364.568689][ T8872] bridge0: port 1(bridge_slave_0) entered forwarding state [ 364.588073][ T3206] Bluetooth: hci2: command 0x041b tx timeout [ 364.599009][ T8536] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 364.626147][ T8530] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 364.634150][ T8530] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 364.648849][ T8530] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 364.661073][ T8530] bridge0: port 2(bridge_slave_1) entered blocking state [ 364.668235][ T8530] bridge0: port 2(bridge_slave_1) entered forwarding state [ 364.677191][ T8530] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 364.685203][ T8530] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 364.698140][ T8529] 8021q: adding VLAN 0 to HW filter on device team0 [ 364.718141][ T8536] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 364.725653][ T9830] Bluetooth: hci3: command 0x041b tx timeout [ 364.737898][ T8536] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 364.760415][ T8872] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 364.803146][ T8872] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 364.816703][ T8872] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 364.831681][ T8872] bridge0: port 1(bridge_slave_0) entered blocking state [ 364.838758][ T8872] bridge0: port 1(bridge_slave_0) entered forwarding state [ 364.852902][ T8872] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 364.861766][ T8872] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 364.875229][ T8872] bridge0: port 2(bridge_slave_1) entered blocking state [ 364.882273][ T8872] bridge0: port 2(bridge_slave_1) entered forwarding state [ 364.890176][ T8872] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 364.899070][ T8872] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 364.952344][ T8532] 8021q: adding VLAN 0 to HW filter on device bond0 [ 364.964050][ T8530] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 364.972837][ T8530] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 364.982370][ T8530] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 364.991356][ T8530] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 365.000946][ T8530] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 365.010029][ T8530] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 365.024854][ T8530] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 365.033373][ T8530] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 365.045459][ T8872] Bluetooth: hci4: command 0x041b tx timeout [ 365.059406][ T8549] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 365.082512][ T9021] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 365.097969][ T9021] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 365.124171][ T8549] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 365.142553][ T3599] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 365.153742][ T3599] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 365.162822][ T3599] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 365.172941][ T3599] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 365.182197][ T3599] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 365.190452][ T3599] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 365.209724][ T8532] 8021q: adding VLAN 0 to HW filter on device team0 [ 365.219599][ T8549] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 365.240014][ T8527] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 365.253243][ T8527] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 365.276693][ T9021] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 365.285212][ T8530] Bluetooth: hci5: command 0x041b tx timeout [ 365.295273][ T9021] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 365.303493][ T9021] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 365.318915][ T9021] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 365.329320][ T9021] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 365.341768][ T9021] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 365.352354][ T9021] bridge0: port 1(bridge_slave_0) entered blocking state [ 365.359496][ T9021] bridge0: port 1(bridge_slave_0) entered forwarding state [ 365.371906][ T9021] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 365.380855][ T9021] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 365.394257][ T9021] bridge0: port 2(bridge_slave_1) entered blocking state [ 365.401553][ T9021] bridge0: port 2(bridge_slave_1) entered forwarding state [ 365.411733][ T9021] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 365.426852][ T8549] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 365.460892][ T9830] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 365.476641][ T9830] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 365.488454][ T9830] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 365.497600][ T9830] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 365.533842][ T8534] 8021q: adding VLAN 0 to HW filter on device bond0 [ 365.552767][ T9830] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 365.561956][ T9830] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 365.572882][ T9830] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 365.582604][ T9830] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 365.601397][ T8532] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 365.612932][ T8532] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 365.635174][ T8529] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 365.664464][ T9830] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 365.672904][ T9830] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 365.681754][ T9830] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 365.690866][ T9830] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 365.699786][ T9830] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 365.709290][ T9830] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 365.717284][ T9830] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 365.724718][ T9830] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 365.732994][ T9830] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 365.748792][ T8534] 8021q: adding VLAN 0 to HW filter on device team0 [ 365.773328][ T8527] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 365.784605][ T9830] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 365.822033][ T3599] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 365.832068][ T3599] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 365.844624][ T3599] bridge0: port 1(bridge_slave_0) entered blocking state [ 365.851802][ T3599] bridge0: port 1(bridge_slave_0) entered forwarding state [ 365.886861][ T8532] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 365.902560][ T3599] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 365.916352][ T3599] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 365.923789][ T3599] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 365.945967][ T8536] 8021q: adding VLAN 0 to HW filter on device bond0 [ 365.964104][ T8872] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 365.973246][ T8872] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 365.982626][ T8872] bridge0: port 2(bridge_slave_1) entered blocking state [ 365.989764][ T8872] bridge0: port 2(bridge_slave_1) entered forwarding state [ 365.999612][ T8872] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 366.009459][ T8872] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 366.059429][ T8530] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 366.067167][ T8530] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 366.074577][ T8530] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 366.083119][ T8530] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 366.092338][ T8530] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 366.101305][ T8530] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 366.118862][ T8536] 8021q: adding VLAN 0 to HW filter on device team0 [ 366.140800][ T8529] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 366.151717][ T9021] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 366.164428][ T9021] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 366.176107][ T9830] Bluetooth: hci0: command 0x040f tx timeout [ 366.222948][ T8620] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 366.231308][ T8620] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 366.241364][ T8620] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 366.251412][ T8620] bridge0: port 1(bridge_slave_0) entered blocking state [ 366.258576][ T8620] bridge0: port 1(bridge_slave_0) entered forwarding state [ 366.267336][ T8620] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 366.295738][ T8620] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 366.304245][ T8620] bridge0: port 2(bridge_slave_1) entered blocking state [ 366.311423][ T8620] bridge0: port 2(bridge_slave_1) entered forwarding state [ 366.345614][ T8620] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 366.354518][ T8620] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 366.364250][ T8620] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 366.373514][ T8620] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 366.383574][ T9021] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 366.410249][ T20] Bluetooth: hci1: command 0x040f tx timeout [ 366.447342][ T9021] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 366.458183][ T9021] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 366.467381][ T9021] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 366.477987][ T9021] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 366.486787][ T9021] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 366.495470][ T9021] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 366.503900][ T9021] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 366.512808][ T9021] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 366.522564][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 366.531095][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 366.540918][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 366.549486][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 366.561526][ T8549] 8021q: adding VLAN 0 to HW filter on device bond0 [ 366.583554][ T8527] device veth0_vlan entered promiscuous mode [ 366.602116][ T8620] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 366.612866][ T8620] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 366.632803][ T8534] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 366.645164][ T8620] Bluetooth: hci2: command 0x040f tx timeout [ 366.651287][ T8534] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 366.659982][ T8532] device veth0_vlan entered promiscuous mode [ 366.693044][ T8527] device veth1_vlan entered promiscuous mode [ 366.702976][ T8872] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 366.715585][ T8872] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 366.723867][ T8872] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 366.733270][ T8872] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 366.742577][ T8872] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 366.751276][ T8872] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 366.759297][ T8872] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 366.784154][ T8549] 8021q: adding VLAN 0 to HW filter on device team0 [ 366.797826][ T8872] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 366.808010][ T8620] Bluetooth: hci3: command 0x040f tx timeout [ 366.816585][ T8872] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 366.825972][ T8872] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 366.843304][ T8529] device veth0_vlan entered promiscuous mode [ 366.861247][ T8532] device veth1_vlan entered promiscuous mode [ 366.887874][ T8872] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 366.899714][ T8872] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 366.909567][ T8872] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 366.918897][ T8872] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 366.928137][ T8872] bridge0: port 1(bridge_slave_0) entered blocking state [ 366.935297][ T8872] bridge0: port 1(bridge_slave_0) entered forwarding state [ 366.942847][ T8872] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 366.951365][ T8872] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 366.966074][ T8872] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 366.973955][ T8872] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 366.982909][ T8872] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 366.995639][ T8872] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 367.005761][ T8872] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 367.014143][ T8872] bridge0: port 2(bridge_slave_1) entered blocking state [ 367.021271][ T8872] bridge0: port 2(bridge_slave_1) entered forwarding state [ 367.048715][ T8529] device veth1_vlan entered promiscuous mode [ 367.081451][ T8620] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 367.090576][ T8620] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 367.099448][ T8620] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 367.108496][ T8620] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 367.117520][ T8620] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 367.126418][ T8620] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 367.134678][ T8620] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 367.135240][ T8530] Bluetooth: hci4: command 0x040f tx timeout [ 367.148353][ T8534] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 367.184092][ T8532] device veth0_macvtap entered promiscuous mode [ 367.208338][ T9830] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 367.219242][ T9830] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 367.232363][ T9830] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 367.241936][ T9830] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 367.251082][ T9830] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 367.259922][ T9830] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 367.268265][ T9830] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 367.278777][ T8536] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 367.299783][ T8532] device veth1_macvtap entered promiscuous mode [ 367.324770][ T8527] device veth0_macvtap entered promiscuous mode [ 367.357329][ T3599] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 367.365861][ T9830] Bluetooth: hci5: command 0x040f tx timeout [ 367.367959][ T3599] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 367.380622][ T3599] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 367.392722][ T3599] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 367.401917][ T3599] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 367.411107][ T3599] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 367.420560][ T3599] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 367.429396][ T3599] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 367.438494][ T3599] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 367.448267][ T3599] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 367.456317][ T3599] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 367.467817][ T8527] device veth1_macvtap entered promiscuous mode [ 367.498939][ T8549] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 367.507166][ T3599] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 367.516725][ T3599] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 367.526925][ T3599] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 367.535564][ T3599] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 367.575786][ T8532] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 367.588695][ T8536] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 367.597192][ T8529] device veth0_macvtap entered promiscuous mode [ 367.605429][ T9830] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 367.613549][ T9830] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 367.633333][ T9830] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 367.643393][ T9830] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 367.657384][ T9830] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 367.671002][ T8527] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 367.685326][ T8527] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 367.698623][ T8527] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 367.730797][ T8532] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 367.741145][ T9830] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 367.754713][ T9830] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 367.764231][ T9830] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 367.775284][ T9830] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 367.787215][ T8527] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 367.800214][ T8527] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 367.812255][ T8527] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 367.859428][ T8532] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 367.869026][ T8532] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 367.878218][ T8532] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 367.888650][ T8532] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 367.899910][ T9830] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 367.914624][ T9830] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 367.923833][ T9830] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 367.932642][ T9830] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 367.941888][ T8529] device veth1_macvtap entered promiscuous mode [ 367.961337][ T8527] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 367.970158][ T8527] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 367.979699][ T8527] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 367.989179][ T8527] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 368.011534][ T8549] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 368.031321][ T8534] device veth0_vlan entered promiscuous mode [ 368.045854][ T9830] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 368.054444][ T9830] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 368.078743][ T8872] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 368.088329][ T8872] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 368.180748][ T8529] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 368.201274][ T8529] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 368.219705][ T8529] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 368.231153][ T8529] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 368.242822][ T8529] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 368.251030][ T9830] Bluetooth: hci0: command 0x0419 tx timeout [ 368.261726][ T8534] device veth1_vlan entered promiscuous mode [ 368.293166][ T8872] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 368.312843][ T8872] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 368.345692][ T8872] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 368.360027][ T8529] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 368.415231][ T8529] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 368.425573][ T8529] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 368.436467][ T8529] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 368.449658][ T8529] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 368.487293][ T3599] Bluetooth: hci1: command 0x0419 tx timeout [ 368.545879][ T8872] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 368.554165][ T8872] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 368.567572][ T8872] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 368.581691][ T8529] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 368.591045][ T8529] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 368.600723][ T8529] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 368.609923][ T8529] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 368.630030][ T9837] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 368.639664][ T9837] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 368.662687][ T8558] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 368.671084][ T8558] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 368.735324][ T9021] Bluetooth: hci2: command 0x0419 tx timeout [ 368.747189][ T9837] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 368.756212][ T9837] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 368.765823][ T9837] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 368.793490][ T9149] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 368.806746][ T8530] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 368.823801][ T9149] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 368.825533][ T8530] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 368.878850][ T8534] device veth0_macvtap entered promiscuous mode [ 368.887100][ T3599] Bluetooth: hci3: command 0x0419 tx timeout [ 368.916447][ T9837] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 368.924618][ T9837] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 368.937752][ T9837] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 368.951965][ T9837] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 368.961636][ T8872] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 368.971784][ T8872] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 368.982194][ T8536] device veth0_vlan entered promiscuous mode [ 368.997785][ T8534] device veth1_macvtap entered promiscuous mode [ 369.054904][ T9149] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 369.062984][ T9149] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 369.101560][ T8558] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 369.110339][ T9887] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 369.124277][ T8558] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 369.133011][ T9887] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 369.142649][ T9887] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 369.168187][ T9887] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 369.176912][ T9887] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 369.187525][ T9887] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 369.204391][ T8536] device veth1_vlan entered promiscuous mode [ 369.206022][ T3599] Bluetooth: hci4: command 0x0419 tx timeout [ 369.232495][ T8549] device veth0_vlan entered promiscuous mode [ 369.260091][ T8534] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 369.279833][ T8534] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 369.291120][ T8534] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 369.302954][ T8534] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 369.313025][ T8534] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 369.323891][ T8534] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 369.336636][ T8534] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 369.354077][ T8549] device veth1_vlan entered promiscuous mode [ 369.381234][ T3599] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 369.400811][ T3599] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 369.413924][ T3599] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 369.431869][ T3599] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 369.445057][ T9837] Bluetooth: hci5: command 0x0419 tx timeout [ 369.472934][ T8534] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 369.499056][ T8534] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 369.523102][ T8534] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 369.544235][ T8534] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 369.554562][ T8534] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 369.576807][ T8534] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 18:10:57 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000040)={0x0, 0x10, &(0x7f0000000000)=[@in={0x2, 0x0, @empty}]}, &(0x7f00000000c0)=0x10) [ 369.654866][ T8534] batman_adv: batadv0: Interface activated: batadv_slave_1 18:10:57 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) fsconfig$FSCONFIG_SET_FD(0xffffffffffffffff, 0x5, &(0x7f0000000000)='\'\x00', 0x0, r0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x101000, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) [ 369.706845][ T9904] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 369.717908][ T9904] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 369.748049][ T8620] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 369.763539][ T8620] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 369.785954][ T8620] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 369.797982][ T8620] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 369.807508][ T8620] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 369.819796][ T8534] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 369.829700][ T9922] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 369.854253][ T8534] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 369.868004][ T8534] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 369.907095][ T8534] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 18:10:57 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fcntl$getownex(r0, 0x10, &(0x7f0000000000)={0x0, 0x0}) ptrace$setopts(0x4206, r3, 0x0, 0x0) [ 370.017772][ T8620] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 370.032994][ T8620] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 370.064277][ T8549] device veth0_macvtap entered promiscuous mode [ 370.083673][ T8721] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 370.091614][ T8536] device veth0_macvtap entered promiscuous mode 18:10:57 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) ioctl$BTRFS_IOC_WAIT_SYNC(r0, 0x5450, 0x0) [ 370.118058][ T8721] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 370.132236][ T8620] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 370.143801][ T8620] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 370.166806][ T8620] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 370.180073][ T8549] device veth1_macvtap entered promiscuous mode [ 370.212846][ T8536] device veth1_macvtap entered promiscuous mode [ 370.224256][ T8620] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 370.237609][ T8620] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 18:10:58 executing program 2: mkdirat(0xffffffffffffff9c, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x10001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='cmdline\x00') preadv(r0, &(0x7f0000000500)=[{&(0x7f00000001c0)=""/172, 0xac}], 0x1, 0x0, 0x0) r1 = gettid() r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r1, 0x10) 18:10:58 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x0, 0x0, 0x0, 0xaf8bbe1df0d79ecf}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x9effffff, &(0x7f0000000080)=[{&(0x7f00000001c0)="d800000018008100e00f80ecdb4cb9ac0a4465ef0b007c05e87c55a1bc000900b8000699020000000500150007008103a80016000b0001c00700000003ac040000d6936f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017a9ec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db791262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace813f0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f0500000000", 0xd8}], 0x1}, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) [ 370.259394][ T8620] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 370.278583][ T8620] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 370.392067][ T8549] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 370.451464][ T8549] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 370.478087][ T8549] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 370.502740][ T8549] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 370.524128][ T8549] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 370.549519][ T8549] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 370.562840][ T8549] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 370.579713][ T8549] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 370.627279][ T8549] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 370.634690][ C1] hrtimer: interrupt took 46712 ns [ 370.666085][ T9887] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 370.688228][ T9887] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 370.758724][ T8536] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 370.791576][ T8536] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 370.826549][ T8536] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 370.859779][ T8536] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 18:10:58 executing program 2: mkdirat(0xffffffffffffff9c, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x10001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='cmdline\x00') preadv(r0, &(0x7f0000000500)=[{&(0x7f00000001c0)=""/172, 0xac}], 0x1, 0x0, 0x0) r1 = gettid() r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r1, 0x10) [ 370.879968][ T8536] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 370.905598][ T8536] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 370.916108][ T8536] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 370.927183][ T8536] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 370.938340][ T8536] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 370.984623][ T8536] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 370.999041][ T8536] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 371.031659][ T9953] IPv6: NLM_F_CREATE should be specified when creating new route [ 371.061356][ T9953] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 371.089244][ T9953] netlink: 152 bytes leftover after parsing attributes in process `syz-executor.0'. 18:10:58 executing program 1: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ocfs2_control\x00', 0x1, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x105182) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805, 0x0) openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/tcp_wmem\x00', 0x1, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x7a, 0x0, &(0x7f000034f000)) syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) dup(0xffffffffffffffff) bpf$BPF_MAP_FREEZE(0x16, 0x0, 0x0) setsockopt$CAIFSO_REQ_PARAM(0xffffffffffffffff, 0x116, 0x80, &(0x7f0000000380)="ea76927c2d827e58c7c8cccc4993a426acb226934c1b733d0b4adf50fa208195f338e1536db22208e5450ac3a5", 0x2d) sendfile(r0, r0, 0x0, 0x24000000) [ 371.138190][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 371.159750][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 371.233710][ T8536] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 371.251013][ T8536] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 371.263024][ T8536] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 371.274253][ T8536] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 371.285633][ T8536] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 371.307778][ T8536] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 371.323888][ T8536] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 371.343769][ T8536] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 371.382326][ T8536] batman_adv: batadv0: Interface activated: batadv_slave_1 18:10:59 executing program 2: r0 = gettid() sched_rr_get_interval(r0, &(0x7f0000000140)) [ 371.402879][ T8549] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 371.423557][ T8549] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 371.441101][ T8549] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 371.465876][ T8549] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 371.483331][ T8549] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 371.499858][ T8549] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 371.512675][ T9964] loop0: detected capacity change from 1036 to 0 [ 371.531163][ T8549] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 371.549251][ T8549] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 371.571631][ T8549] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 371.617672][ T8549] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 371.646998][ T8549] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 371.696048][ T9954] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 371.733509][ T9954] netlink: 152 bytes leftover after parsing attributes in process `syz-executor.0'. [ 371.753590][ T3599] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 371.775631][ T3599] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 371.784584][ T3599] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 371.793573][ T3599] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 371.828047][ T8536] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 371.851373][ T8536] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 371.863843][ T8536] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 371.884697][ T8536] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 371.903726][ T8549] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 371.934997][ T8549] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 371.943750][ T8549] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 371.969038][ T8549] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 372.027989][ T9904] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 372.108126][ T9904] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 372.129067][ T236] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 372.139730][ T236] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 372.156140][ T9021] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 372.213622][ T3599] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 372.273991][ T9897] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 372.286478][ T9897] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 372.340757][ T8620] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 372.382237][T10012] autofs4:pid:10012:autofs_fill_super: pipe file descriptor does not contain proper ops [ 372.396519][ T9897] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 372.410962][ T9897] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 372.443188][ T9830] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 372.451500][ T8721] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 372.453466][T10021] autofs4:pid:10021:autofs_fill_super: pipe file descriptor does not contain proper ops [ 372.463874][ T8721] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 372.487593][ T8558] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 372.513416][ T8558] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 372.519981][ T8620] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 18:11:00 executing program 3: mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = dup(r0) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1]) mount(0x0, &(0x7f0000000380)='./file1\x00', &(0x7f0000000080)='autofs\x00', 0x0, &(0x7f0000000400)) [ 372.558827][ T9830] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 18:11:00 executing program 4: socketpair(0xa, 0x5, 0x3f, &(0x7f0000000080)) [ 372.700612][T10032] netlink: 'syz-executor.5': attribute type 14 has an invalid length. [ 372.724267][T10035] autofs4:pid:10035:autofs_fill_super: pipe file descriptor does not contain proper ops 18:11:00 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) ioctl$BTRFS_IOC_WAIT_SYNC(r0, 0x8904, 0x0) 18:11:00 executing program 2: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vim2m\x00', 0x2, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) 18:11:00 executing program 1: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ocfs2_control\x00', 0x1, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x105182) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805, 0x0) openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/tcp_wmem\x00', 0x1, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x7a, 0x0, &(0x7f000034f000)) syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) dup(0xffffffffffffffff) bpf$BPF_MAP_FREEZE(0x16, 0x0, 0x0) setsockopt$CAIFSO_REQ_PARAM(0xffffffffffffffff, 0x116, 0x80, &(0x7f0000000380)="ea76927c2d827e58c7c8cccc4993a426acb226934c1b733d0b4adf50fa208195f338e1536db22208e5450ac3a5", 0x2d) sendfile(r0, r0, 0x0, 0x24000000) 18:11:00 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x0, 0x0, 0x0, 0xaf8bbe1df0d79ecf}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x9effffff, &(0x7f0000000080)=[{&(0x7f00000001c0)="d800000018008100e00f80ecdb4cb9ac0a4465ef0b007c05e87c55a1bc000900b8000699020000000500150007008103a80016000b0001c00700000003ac040000d6936f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017a9ec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db791262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace813f0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f0500000000", 0xd8}], 0x1}, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) 18:11:00 executing program 3: mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = dup(r0) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1]) mount(0x0, &(0x7f0000000380)='./file1\x00', &(0x7f0000000080)='autofs\x00', 0x0, &(0x7f0000000400)) [ 372.868835][T10041] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 372.916461][T10041] netlink: 152 bytes leftover after parsing attributes in process `syz-executor.0'. [ 372.922032][T10043] loop0: detected capacity change from 1036 to 0 18:11:00 executing program 3: mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = dup(r0) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1]) mount(0x0, &(0x7f0000000380)='./file1\x00', &(0x7f0000000080)='autofs\x00', 0x0, &(0x7f0000000400)) [ 373.019129][T10052] autofs4:pid:10052:autofs_fill_super: pipe file descriptor does not contain proper ops 18:11:00 executing program 5: syz_open_dev$media(&(0x7f0000000080)='/dev/media#\x00', 0xfffffffffffffffa, 0xff00) 18:11:00 executing program 2: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0x8}}, 0x20) openat$rdma_cm(0xffffff9c, 0x0, 0x2, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x29}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000b00)={0x2, 0x0, @broadcast}, 0x10) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f0000007f80)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000000)="94eb98c5f97e2c2a4a02408ccb88a96a52bbf810f9b72aa17225a6c6bcb1f56bc51ce9668fee7066d816af4c6bf88f7adff4c49f3dc6e467603e98d004b6", 0x3e}, {&(0x7f00000003c0)="f0583ac29776b175c108434c251d2996f169fa34891154de372b60d30b7e13b8a820cc31b4dc8a98236205d5c5329b8482ae7ac5a999d57dc5a723cd5eede9b9edda4b522a6a4a42b8076e488ef139f0baa6bd32babe0c990c66a75c9956b8272a0ba6d52cbc094e996f6cb52e5bb9d2c5abeb1621f359b622fdbbe583c1d262bc28fc4d856e83a3b3cbcfcd83d8ed0c9184f31afac72189b6896a321993", 0x9e}], 0x2}}], 0x1, 0x1c00) 18:11:01 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x0, 0x0, 0x0, 0xaf8bbe1df0d79ecf}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x9effffff, &(0x7f0000000080)=[{&(0x7f00000001c0)="d800000018008100e00f80ecdb4cb9ac0a4465ef0b007c05e87c55a1bc000900b8000699020000000500150007008103a80016000b0001c00700000003ac040000d6936f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017a9ec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db791262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace813f0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f0500000000", 0xd8}], 0x1}, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) 18:11:01 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd2, &(0x7f00000000c0)={{0xa, 0x0, 0x0, @dev}, {0xa, 0x0, 0x0, @mcast1}}, 0x5c) 18:11:01 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) ioctl$BTRFS_IOC_WAIT_SYNC(r0, 0x894c, 0x0) 18:11:01 executing program 1: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ocfs2_control\x00', 0x1, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x105182) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805, 0x0) openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/tcp_wmem\x00', 0x1, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x7a, 0x0, &(0x7f000034f000)) syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) dup(0xffffffffffffffff) bpf$BPF_MAP_FREEZE(0x16, 0x0, 0x0) setsockopt$CAIFSO_REQ_PARAM(0xffffffffffffffff, 0x116, 0x80, &(0x7f0000000380)="ea76927c2d827e58c7c8cccc4993a426acb226934c1b733d0b4adf50fa208195f338e1536db22208e5450ac3a5", 0x2d) sendfile(r0, r0, 0x0, 0x24000000) [ 373.275884][T10059] autofs4:pid:10059:autofs_fill_super: pipe file descriptor does not contain proper ops 18:11:01 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000300)='net/vlan/vlan0\x00') read$rfkill(r0, &(0x7f0000000080), 0x8) 18:11:01 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000374000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000080)) [ 373.444691][T10071] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 18:11:01 executing program 4: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x3}, &(0x7f0000000480)="b836c1a2475414dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9dd587a050000000000000042e33089754c8107c3cd3903dd4a71c2ffe1dd93f00000002d2550829eaa94350000000002000000000000009f435fb30000000074b50eaa3c1552418e3b8a29e5c0d0c60000ce0637ce0000b4ec24c53d3f661ff5ff70e48884ca000018cea71fcfacf40d32e425561f6110fd7bc63ebe1859640ad4298a1604000000a2a9d5ba9ff3c00973f4772539000000000000000000261849a6", 0xc0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz', 0x0}, &(0x7f0000000040)='u', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r0, r0}, &(0x7f0000000600)=""/243, 0x3e0, &(0x7f0000000080)={&(0x7f0000000180)={'crct10dif-generic\x00\x00\x00\x0f\x00\x00\x00yQ\xc56\x9f\x00'}}) 18:11:01 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd2, &(0x7f00000000c0)={{0xa, 0x0, 0x0, @dev}, {0xa, 0x0, 0x0, @mcast1}}, 0x5c) [ 373.492582][T10073] loop0: detected capacity change from 1036 to 0 [ 373.498186][T10071] netlink: 152 bytes leftover after parsing attributes in process `syz-executor.0'. [ 373.550879][ T2065] blk_update_request: I/O error, dev loop0, sector 0 op 0x0:(READ) flags 0x0 phys_seg 16 prio class 0 18:11:01 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000374000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000080)) 18:11:01 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x0, 0x0, 0x0, 0xaf8bbe1df0d79ecf}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x9effffff, &(0x7f0000000080)=[{&(0x7f00000001c0)="d800000018008100e00f80ecdb4cb9ac0a4465ef0b007c05e87c55a1bc000900b8000699020000000500150007008103a80016000b0001c00700000003ac040000d6936f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017a9ec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db791262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace813f0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f0500000000", 0xd8}], 0x1}, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) 18:11:01 executing program 1: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ocfs2_control\x00', 0x1, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x105182) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805, 0x0) openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/tcp_wmem\x00', 0x1, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x7a, 0x0, &(0x7f000034f000)) syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) dup(0xffffffffffffffff) bpf$BPF_MAP_FREEZE(0x16, 0x0, 0x0) setsockopt$CAIFSO_REQ_PARAM(0xffffffffffffffff, 0x116, 0x80, &(0x7f0000000380)="ea76927c2d827e58c7c8cccc4993a426acb226934c1b733d0b4adf50fa208195f338e1536db22208e5450ac3a5", 0x2d) sendfile(r0, r0, 0x0, 0x24000000) 18:11:01 executing program 3: syz_usb_connect(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000369ddd10341902120887000000010902"], 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0xf6) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) capget(&(0x7f0000000080), 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000000)=0x4, 0x4) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000070, 0x0) syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) 18:11:01 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fsopen(&(0x7f0000004a40)='nfs\x00', 0x0) 18:11:01 executing program 5: openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x400c0, 0x0) 18:11:01 executing program 4: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x3}, &(0x7f0000000480)="b836c1a2475414dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9dd587a050000000000000042e33089754c8107c3cd3903dd4a71c2ffe1dd93f00000002d2550829eaa94350000000002000000000000009f435fb30000000074b50eaa3c1552418e3b8a29e5c0d0c60000ce0637ce0000b4ec24c53d3f661ff5ff70e48884ca000018cea71fcfacf40d32e425561f6110fd7bc63ebe1859640ad4298a1604000000a2a9d5ba9ff3c00973f4772539000000000000000000261849a6", 0xc0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz', 0x0}, &(0x7f0000000040)='u', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r0, r0}, &(0x7f0000000600)=""/243, 0x3e0, &(0x7f0000000080)={&(0x7f0000000180)={'crct10dif-generic\x00\x00\x00\x0f\x00\x00\x00yQ\xc56\x9f\x00'}}) [ 373.838612][T10094] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 373.893959][T10095] loop0: detected capacity change from 1036 to 0 [ 373.903473][T10094] netlink: 152 bytes leftover after parsing attributes in process `syz-executor.0'. 18:11:01 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x0, 0x0, 0x0, 0xaf8bbe1df0d79ecf}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x9effffff, &(0x7f0000000080)=[{&(0x7f00000001c0)="d800000018008100e00f80ecdb4cb9ac0a4465ef0b007c05e87c55a1bc000900b8000699020000000500150007008103a80016000b0001c00700000003ac040000d6936f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017a9ec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db791262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace813f0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f0500000000", 0xd8}], 0x1}, 0x0) 18:11:01 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_FEATURES_GET(r0, &(0x7f0000001f40)={0x0, 0x0, &(0x7f0000001f00)={0x0}, 0x1, 0x0, 0x8e210000}, 0x0) 18:11:02 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x40000000015, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000140)=ANY=[@ANYBLOB="1c0000001a00010025bd7000fddbdf2580008007fe01fe080022000080fb21ab7f6e12975cf6936d8d1b45950a7c16d2e3e954d77228ceda3390df7ac358f90d3900e67b"], 0x1c}, 0x1, 0x5e}, 0x0) [ 374.184631][ T3599] usb 4-1: new high-speed USB device number 2 using dummy_hcd 18:11:02 executing program 5: r0 = socket$can_j1939(0x1d, 0x2, 0x7) recvmsg$can_j1939(r0, &(0x7f0000000f40)={0x0, 0x0, 0x0}, 0x0) [ 374.293455][T10113] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 374.331930][T10113] netlink: 152 bytes leftover after parsing attributes in process `syz-executor.0'. 18:11:02 executing program 2: sendmsg$WG_CMD_GET_DEVICE(0xffffffffffffffff, 0x0, 0x0) mmap$fb(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x6, 0x42830, 0xffffffffffffffff, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) 18:11:02 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) ioctl$BTRFS_IOC_WAIT_SYNC(r0, 0x5451, 0x0) 18:11:02 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x0, 0x0, 0x0, 0xaf8bbe1df0d79ecf}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x9effffff, &(0x7f0000000080)=[{&(0x7f00000001c0)="d800000018008100e00f80ecdb4cb9ac0a4465ef0b007c05e87c55a1bc000900b8000699020000000500150007008103a80016000b0001c00700000003ac040000d6936f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017a9ec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db791262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace813f0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f0500000000", 0xd8}], 0x1}, 0x0) [ 374.436113][ T3599] usb 4-1: Using ep0 maxpacket: 16 18:11:02 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00') sendmsg$ETHTOOL_MSG_FEATURES_GET(r0, &(0x7f0000001f40)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)={0xe0, r1, 0x81, 0x0, 0x0, {}, [@HEADER={0x4}, @HEADER={0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x6}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}, @HEADER={0x58, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'dummy0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x3}]}, @HEADER={0x38, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_batadv\x00'}]}, @HEADER={0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}]}, 0xe0}}, 0x0) [ 374.554961][ T3599] usb 4-1: config 0 has no interfaces? [ 374.559965][T10128] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 374.561084][ T3599] usb 4-1: New USB device found, idVendor=1934, idProduct=1202, bcdDevice=87.08 [ 374.599452][T10128] netlink: 152 bytes leftover after parsing attributes in process `syz-executor.0'. [ 374.631748][ T3599] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 374.646563][T10130] netlink: 'syz-executor.4': attribute type 3 has an invalid length. [ 374.682011][T10131] netlink: 'syz-executor.4': attribute type 3 has an invalid length. [ 374.683203][ T3599] usb 4-1: config 0 descriptor?? [ 375.712303][ T9026] usb 4-1: USB disconnect, device number 2 [ 376.524515][ T9887] usb 4-1: new high-speed USB device number 3 using dummy_hcd [ 376.804953][ T9887] usb 4-1: Using ep0 maxpacket: 16 [ 376.935034][ T9887] usb 4-1: config 0 has no interfaces? [ 376.940556][ T9887] usb 4-1: New USB device found, idVendor=1934, idProduct=1202, bcdDevice=87.08 [ 376.950969][ T9887] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 376.962843][ T9887] usb 4-1: config 0 descriptor?? 18:11:04 executing program 3: syz_usb_connect(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000369ddd10341902120887000000010902"], 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0xf6) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) capget(&(0x7f0000000080), 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000000)=0x4, 0x4) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000070, 0x0) syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) 18:11:04 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00') sendmsg$ETHTOOL_MSG_FEATURES_GET(r0, &(0x7f0000001f40)={0x0, 0x0, &(0x7f0000001f00)={&(0x7f0000001d00)={0x14, r1, 0x81, 0x0, 0x0, {0x5}}, 0x14}}, 0x0) 18:11:04 executing program 1: syz_open_procfs(0xffffffffffffffff, &(0x7f0000001300)='net/rt_cache\x00') 18:11:04 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x0, 0x0, 0x0, 0xaf8bbe1df0d79ecf}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x9effffff, &(0x7f0000000080)=[{&(0x7f00000001c0)="d800000018008100e00f80ecdb4cb9ac0a4465ef0b007c05e87c55a1bc000900b8000699020000000500150007008103a80016000b0001c00700000003ac040000d6936f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017a9ec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db791262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace813f0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f0500000000", 0xd8}], 0x1}, 0x0) 18:11:04 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x11, 0x0, 0x0) mmap(&(0x7f0000374000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f00000008c0), 0x4) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000140)=ANY=[@ANYBLOB="1c0000001a00010025bd7000fddbdf2580008007fe01fe080022000080fb21ab7f6e12975cf6936d8d1b45950a7c16d2e3e954d77228ceda3390df7ac358f90d3900e67bae16"], 0x1c}, 0x1, 0x5e}, 0x0) getpid() fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000000080)) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) 18:11:04 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) ioctl$BTRFS_IOC_WAIT_SYNC(r0, 0x2, 0x0) [ 377.059304][ T9021] usb 4-1: USB disconnect, device number 3 18:11:05 executing program 4: unshare(0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) ioctl$SNAPSHOT_UNFREEZE(0xffffffffffffffff, 0x3302) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x4, &(0x7f00000002c0)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0xa}, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000000)) 18:11:05 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x0, 0x0, 0x0, 0xaf8bbe1df0d79ecf}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x9effffff, &(0x7f0000000080)=[{&(0x7f00000001c0)="d800000018008100e00f80ecdb4cb9ac0a4465ef0b007c05e87c55a1bc000900b8000699020000000500150007008103a80016000b0001c00700000003ac040000d6936f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017a9ec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db791262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace813f0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f0500000000", 0xd8}], 0x1}, 0x0) 18:11:05 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x11, 0x0, 0x0) mmap(&(0x7f0000374000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f00000008c0), 0x4) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000140)=ANY=[@ANYBLOB="1c0000001a00010025bd7000fddbdf2580008007fe01fe080022000080fb21ab7f6e12975cf6936d8d1b45950a7c16d2e3e954d77228ceda3390df7ac358f90d3900e67bae16"], 0x1c}, 0x1, 0x5e}, 0x0) getpid() fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000000080)) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) 18:11:05 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000500)='/dev/net/tun\x00', 0x0, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000000540)={'vlan1\x00', @random}) 18:11:05 executing program 5: sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ocfs2_control\x00', 0x1, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000180)={0x2e, 0x39, 0x8, 0x0, 0x2, 0x0, 0x4, 0x0, 0xffffffffffffffff}) r0 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x105182) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) sendmsg$NFT_MSG_GETTABLE(0xffffffffffffffff, 0x0, 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805, 0x0) openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/tcp_wmem\x00', 0x1, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x7a, &(0x7f000059aff8), &(0x7f000034f000)=0x2059b005) setsockopt$CAIFSO_REQ_PARAM(0xffffffffffffffff, 0x116, 0x80, &(0x7f0000000380)="ea76927c2d827e58c7c8cccc4993a426acb226934c1b733d0b4adf50fa208195f338e1536db22208e5450ac3a567bee19bba301a18afc42e7b4ea14183c84a1f1a3f3b0eb6e55d3cdcfc2f8f0bec8161b58ba4a1a9ac38c42ea5b4ceae8e638917069785a391a1f5faf023593b9af97b397cbb473e60394c", 0x78) sendfile(r0, r0, 0x0, 0x24000000) 18:11:05 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x0, 0x0, 0x0, 0xaf8bbe1df0d79ecf}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x9effffff, &(0x7f0000000080)=[{&(0x7f00000001c0)="d800000018008100e00f80ecdb4cb9ac0a4465ef0b007c05e87c55a1bc000900b8000699020000000500150007008103a80016000b0001c00700000003ac040000d6936f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017a9ec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db791262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace813f0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f0500000000", 0xd8}], 0x1}, 0x0) [ 377.489934][T10194] loop0: detected capacity change from 1036 to 0 [ 377.526797][ T2215] blk_update_request: I/O error, dev loop0, sector 0 op 0x0:(READ) flags 0x0 phys_seg 16 prio class 0 [ 377.576343][ T9021] usb 4-1: new high-speed USB device number 4 using dummy_hcd [ 377.814499][ T9021] usb 4-1: Using ep0 maxpacket: 16 [ 377.934739][ T9021] usb 4-1: config 0 has no interfaces? [ 377.940296][ T9021] usb 4-1: New USB device found, idVendor=1934, idProduct=1202, bcdDevice=87.08 [ 377.954807][ T9021] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 377.980563][ T9021] usb 4-1: config 0 descriptor?? [ 378.830358][ T9026] usb 4-1: USB disconnect, device number 4 18:11:07 executing program 3: syz_usb_connect(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000369ddd10341902120887000000010902"], 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0xf6) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) capget(&(0x7f0000000080), 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000000)=0x4, 0x4) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000070, 0x0) syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) 18:11:07 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) ioctl$KVM_SET_LAPIC(r4, 0x4400ae8f, &(0x7f0000000580)={"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"}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r5 = dup3(r0, r1, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r4, 0x81a0ae8c, 0x0) dup2(r5, r4) 18:11:07 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x11, 0x0, 0x0) mmap(&(0x7f0000374000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f00000008c0), 0x4) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000140)=ANY=[@ANYBLOB="1c0000001a00010025bd7000fddbdf2580008007fe01fe080022000080fb21ab7f6e12975cf6936d8d1b45950a7c16d2e3e954d77228ceda3390df7ac358f90d3900e67bae16"], 0x1c}, 0x1, 0x5e}, 0x0) getpid() fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000000080)) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) 18:11:07 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x0, 0x0, 0x0, 0xaf8bbe1df0d79ecf}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x9effffff, &(0x7f0000000080)=[{&(0x7f00000001c0)="d800000018008100e00f80ecdb4cb9ac0a4465ef0b007c05e87c55a1bc000900b8000699020000000500150007008103a80016000b0001c00700000003ac040000d6936f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017a9ec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db791262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace813f0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f0500000000", 0xd8}], 0x1}, 0x0) 18:11:07 executing program 5: sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ocfs2_control\x00', 0x1, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000180)={0x2e, 0x39, 0x8, 0x0, 0x2, 0x0, 0x4, 0x0, 0xffffffffffffffff}) r0 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x105182) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) sendmsg$NFT_MSG_GETTABLE(0xffffffffffffffff, 0x0, 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805, 0x0) openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/tcp_wmem\x00', 0x1, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x7a, &(0x7f000059aff8), &(0x7f000034f000)=0x2059b005) setsockopt$CAIFSO_REQ_PARAM(0xffffffffffffffff, 0x116, 0x80, &(0x7f0000000380)="ea76927c2d827e58c7c8cccc4993a426acb226934c1b733d0b4adf50fa208195f338e1536db22208e5450ac3a567bee19bba301a18afc42e7b4ea14183c84a1f1a3f3b0eb6e55d3cdcfc2f8f0bec8161b58ba4a1a9ac38c42ea5b4ceae8e638917069785a391a1f5faf023593b9af97b397cbb473e60394c", 0x78) sendfile(r0, r0, 0x0, 0x24000000) 18:11:07 executing program 4: unshare(0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) ioctl$SNAPSHOT_UNFREEZE(0xffffffffffffffff, 0x3302) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x4, &(0x7f00000002c0)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0xa}, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000000)) [ 379.436402][T10230] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 379.453582][T10229] loop0: detected capacity change from 1036 to 0 [ 379.474093][T10230] netlink: 152 bytes leftover after parsing attributes in process `syz-executor.0'. 18:11:07 executing program 2: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000001840)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00'}, 0x48) r0 = gettid() socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x10) 18:11:07 executing program 1: openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x84340, 0x0) 18:11:07 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x0, 0x0, 0x0, 0xaf8bbe1df0d79ecf}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x9effffff, &(0x7f0000000080)=[{&(0x7f00000001c0)="d800000018008100e00f80ecdb4cb9ac0a4465ef0b007c05e87c55a1bc000900b8000699020000000500150007008103a80016000b0001c00700000003ac040000d6936f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017a9ec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db791262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace813f0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f0500000000", 0xd8}], 0x1}, 0x0) [ 379.784519][ T9026] usb 4-1: new high-speed USB device number 5 using dummy_hcd [ 379.838881][T10253] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 379.855572][T10253] netlink: 152 bytes leftover after parsing attributes in process `syz-executor.0'. 18:11:07 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x9effffff, &(0x7f0000000080)=[{&(0x7f00000001c0)="d800000018008100e00f80ecdb4cb9ac0a4465ef0b007c05e87c55a1bc000900b8000699020000000500150007008103a80016000b0001c00700000003ac040000d6936f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017a9ec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db791262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace813f0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f0500000000", 0xd8}], 0x1}, 0x0) 18:11:07 executing program 5: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x105182) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) setsockopt$CAIFSO_REQ_PARAM(0xffffffffffffffff, 0x116, 0x80, &(0x7f0000000380)="ea76927c2d827e58c7c8cccc4993a426acb226934c1b733d0b4adf50fa208195f338e1536db22208e5450ac3a567bee19bba301a18afc42e7b4ea141", 0x3c) sendfile(r0, r0, 0x0, 0x24000000) 18:11:07 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00') sendmsg$ETHTOOL_MSG_FEATURES_GET(r0, &(0x7f0000001f40)={0x0, 0x0, &(0x7f0000001f00)={&(0x7f0000001d00)={0x34, r1, 0x81, 0x0, 0x0, {}, [@HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_virt_wifi\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}]}, 0x34}}, 0x0) [ 380.047317][T10263] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 380.055830][ T9026] usb 4-1: Using ep0 maxpacket: 16 [ 380.062145][T10263] netlink: 152 bytes leftover after parsing attributes in process `syz-executor.0'. [ 380.195911][ T9026] usb 4-1: config 0 has no interfaces? [ 380.201452][ T9026] usb 4-1: New USB device found, idVendor=1934, idProduct=1202, bcdDevice=87.08 [ 380.258032][ T9026] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 380.298486][ T9026] usb 4-1: config 0 descriptor?? [ 381.092809][ T9026] usb 4-1: USB disconnect, device number 5 18:11:09 executing program 3: syz_usb_connect(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000369ddd10341902120887000000010902"], 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0xf6) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) capget(&(0x7f0000000080), 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000000)=0x4, 0x4) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000070, 0x0) syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) 18:11:09 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_FEATURES_GET(r0, &(0x7f0000001f40)={0x0, 0x0, &(0x7f0000001f00)={&(0x7f0000001d00)={0x18, 0x0, 0x0, 0x0, 0x0, {}, [@HEADER={0x4}]}, 0xc0}}, 0x0) 18:11:09 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00') sendmsg$ETHTOOL_MSG_FEATURES_GET(r0, &(0x7f0000001f40)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)={0x18, r1, 0x81, 0x0, 0x0, {}, [@HEADER={0x4, 0x1, 0x0, 0x0}]}, 0x18}}, 0x0) 18:11:09 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) r1 = dup(r0) ioctl$IOCTL_VMCI_SET_NOTIFY(r1, 0x7cb, 0x0) 18:11:09 executing program 0: r0 = socket$kcm(0x10, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x9effffff, &(0x7f0000000080)=[{&(0x7f00000001c0)="d800000018008100e00f80ecdb4cb9ac0a4465ef0b007c05e87c55a1bc000900b8000699020000000500150007008103a80016000b0001c00700000003ac040000d6936f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017a9ec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db791262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace813f0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f0500000000", 0xd8}], 0x1}, 0x0) 18:11:09 executing program 4: unshare(0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) ioctl$SNAPSHOT_UNFREEZE(0xffffffffffffffff, 0x3302) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x4, &(0x7f00000002c0)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0xa}, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000000)) 18:11:09 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_WOL_SET(r0, &(0x7f0000000500)={&(0x7f0000000040), 0xc, &(0x7f00000004c0)={&(0x7f0000000040)=ANY=[], 0x454}}, 0x0) 18:11:09 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg$can_bcm(r0, &(0x7f00000019c0)={&(0x7f00000016c0)=@xdp, 0x80, 0x0}, 0x0) 18:11:09 executing program 0: r0 = socket$kcm(0x10, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x9effffff, &(0x7f0000000080)=[{&(0x7f00000001c0)="d800000018008100e00f80ecdb4cb9ac0a4465ef0b007c05e87c55a1bc000900b8000699020000000500150007008103a80016000b0001c00700000003ac040000d6936f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017a9ec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db791262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace813f0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f0500000000", 0xd8}], 0x1}, 0x0) 18:11:09 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_FEATURES_GET(r0, &(0x7f0000001f40)={0x0, 0x0, &(0x7f0000001f00)={0x0}, 0x2}, 0x0) 18:11:09 executing program 5: sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ocfs2_control\x00', 0x1, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000180)={0x2e, 0x39, 0x8, 0x0, 0x2, 0x0, 0x4, 0x0, 0xffffffffffffffff}) r0 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x105182) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) sendmsg$NFT_MSG_GETTABLE(0xffffffffffffffff, 0x0, 0x40040) pwritev(0xffffffffffffffff, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805, 0x0) openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/tcp_wmem\x00', 0x1, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x7a, &(0x7f000059aff8), &(0x7f000034f000)=0x2059b005) sendfile(r0, r0, 0x0, 0x24000000) 18:11:09 executing program 0: r0 = socket$kcm(0x10, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x9effffff, &(0x7f0000000080)=[{&(0x7f00000001c0)="d800000018008100e00f80ecdb4cb9ac0a4465ef0b007c05e87c55a1bc000900b8000699020000000500150007008103a80016000b0001c00700000003ac040000d6936f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017a9ec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db791262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace813f0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f0500000000", 0xd8}], 0x1}, 0x0) [ 381.985085][ T9887] usb 4-1: new high-speed USB device number 6 using dummy_hcd [ 382.224289][ T9887] usb 4-1: Using ep0 maxpacket: 16 [ 382.344895][ T9887] usb 4-1: config 0 has no interfaces? [ 382.364192][ T9887] usb 4-1: New USB device found, idVendor=1934, idProduct=1202, bcdDevice=87.08 [ 382.373644][ T9887] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 382.393287][ T9887] usb 4-1: config 0 descriptor?? [ 383.039278][ T9026] usb 4-1: USB disconnect, device number 6 18:11:11 executing program 3: syz_usb_connect(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000369ddd10341902120887000000010902"], 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0xf6) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) capget(&(0x7f0000000080), 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000000)=0x4, 0x4) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000070, 0x0) 18:11:11 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00') sendmsg$ETHTOOL_MSG_FEATURES_GET(r0, &(0x7f0000001f40)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)={0x14, r1, 0x81, 0x0, 0x0, {0x53}}, 0x14}}, 0x0) 18:11:11 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000040)={0x0, 0x0, 0x0}, &(0x7f00000000c0)=0x10) 18:11:11 executing program 0: socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x9effffff, &(0x7f0000000080)=[{&(0x7f00000001c0)="d800000018008100e00f80ecdb4cb9ac0a4465ef0b007c05e87c55a1bc000900b8000699020000000500150007008103a80016000b0001c00700000003ac040000d6936f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017a9ec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db791262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace813f0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f0500000000", 0xd8}], 0x1}, 0x0) 18:11:11 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_FEATURES_GET(r0, &(0x7f0000001f40)={0x0, 0x0, &(0x7f0000001f00)={0x0}, 0x1, 0x0, 0x500}, 0x0) 18:11:11 executing program 2: syz_open_procfs(0x0, &(0x7f0000000200)='fdinfo/4\x00') 18:11:11 executing program 0: socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x9effffff, &(0x7f0000000080)=[{&(0x7f00000001c0)="d800000018008100e00f80ecdb4cb9ac0a4465ef0b007c05e87c55a1bc000900b8000699020000000500150007008103a80016000b0001c00700000003ac040000d6936f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017a9ec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db791262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace813f0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f0500000000", 0xd8}], 0x1}, 0x0) 18:11:11 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) ioctl$BTRFS_IOC_WAIT_SYNC(r0, 0x8901, 0x0) 18:11:11 executing program 5: r0 = socket$can_j1939(0x1d, 0x2, 0x7) recvmsg$can_j1939(r0, &(0x7f0000000f40)={0x0, 0x0, 0x0}, 0x140) 18:11:11 executing program 4: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0xaf8bbe1df0d79ecf}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x9effffff, &(0x7f0000000080)=[{&(0x7f00000001c0)="d800000018008100e00f80ecdb4cb9ac0a4465ef0b007c05e87c55a1bc000900b8000699020000000500150007008103a80016000b0001c00700000003ac040000d6936f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017a9ec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db791262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace813f0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f0500000000", 0xd8}], 0x1}, 0x0) 18:11:11 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) fsconfig$FSCONFIG_SET_FD(0xffffffffffffffff, 0x5, 0x0, 0x0, r0) ioctl$BTRFS_IOC_WAIT_SYNC(0xffffffffffffffff, 0x40089416, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x101000, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) 18:11:11 executing program 0: socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x9effffff, &(0x7f0000000080)=[{&(0x7f00000001c0)="d800000018008100e00f80ecdb4cb9ac0a4465ef0b007c05e87c55a1bc000900b8000699020000000500150007008103a80016000b0001c00700000003ac040000d6936f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017a9ec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db791262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace813f0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f0500000000", 0xd8}], 0x1}, 0x0) [ 383.829909][T10363] IPv6: NLM_F_CREATE should be specified when creating new route [ 383.869471][T10363] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 383.931317][T10363] netlink: 152 bytes leftover after parsing attributes in process `syz-executor.4'. [ 383.984312][ T9026] usb 4-1: new high-speed USB device number 7 using dummy_hcd [ 384.014545][T10377] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 384.037273][T10377] netlink: 152 bytes leftover after parsing attributes in process `syz-executor.4'. [ 384.224130][ T9026] usb 4-1: Using ep0 maxpacket: 16 [ 384.344556][ T9026] usb 4-1: config 0 has no interfaces? [ 384.350094][ T9026] usb 4-1: New USB device found, idVendor=1934, idProduct=1202, bcdDevice=87.08 [ 384.370558][ T9026] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 384.391650][ T9026] usb 4-1: config 0 descriptor?? [ 385.088928][ T9830] usb 4-1: USB disconnect, device number 7 18:11:13 executing program 3: syz_usb_connect(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000369ddd10341902120887000000010902"], 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0xf6) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) capget(&(0x7f0000000080), 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000000)=0x4, 0x4) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000070, 0x0) 18:11:13 executing program 5: mkdirat(0xffffffffffffff9c, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x10001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000001840)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00'}, 0x48) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='cmdline\x00') preadv(r0, &(0x7f0000000500)=[{&(0x7f00000001c0)=""/172, 0xac}], 0x1, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x2) r1 = gettid() fsmount(0xffffffffffffffff, 0x1, 0x80) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r1, 0x10) 18:11:13 executing program 1: sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ocfs2_control\x00', 0x1, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000180)={0x2e, 0x39, 0x8, 0x0, 0x2, 0x0, 0x4, 0x0, 0xffffffffffffffff}) r0 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x105182) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805, 0x0) openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/tcp_wmem\x00', 0x1, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x7a, &(0x7f000059aff8), &(0x7f000034f000)=0x2059b005) setsockopt$CAIFSO_REQ_PARAM(0xffffffffffffffff, 0x116, 0x80, &(0x7f0000000380)="ea76927c2d827e58c7c8cccc4993a426acb226934c1b733d0b4adf50fa208195f338e1536db22208e5450ac3a567bee19bba301a18afc42e7b4ea14183c84a1f1a3f3b0eb6e55d3cdcfc2f8f0bec8161b58ba4a1a9ac38c42ea5b4ceae8e638917069785a391a1f5faf023593b9af97b397cbb473e60394c", 0x78) sendfile(r0, r0, 0x0, 0x24000000) 18:11:13 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r1, 0x89e1, &(0x7f00000000c0)={r0}) 18:11:13 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, 0x0, 0x0) 18:11:13 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_FEATURES_GET(r0, &(0x7f0000001f40)={0x0, 0x0, &(0x7f0000001f00)={&(0x7f0000001d00)={0x18, 0x0, 0x0, 0x0, 0x0, {}, [@HEADER={0x4}]}, 0xfffffdef}}, 0x0) [ 385.683316][T10408] loop0: detected capacity change from 1036 to 0 18:11:13 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000001340)='ethtool\x00') sendmsg$ETHTOOL_MSG_RINGS_SET(r0, &(0x7f0000001440)={0x0, 0x0, &(0x7f0000001400)={&(0x7f0000001380)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0100000000000000000010000000180001801400020064756d6d79c10f1a9cdb2dbf837f30f2"], 0x2c}}, 0x0) 18:11:13 executing program 4: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x9effffff, &(0x7f0000000080)=[{&(0x7f00000001c0)="d800000018008100e00f80ecdb4cb9ac0a4465ef0b007c05e87c55a1bc000900b8000699020000000500150007008103a80016000b0001c00700000003ac040000d6936f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017a9ec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db791262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace813f0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f0500000000", 0xd8}], 0x1}, 0x0) 18:11:13 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, 0x0, 0x0) 18:11:13 executing program 5: mkdirat(0xffffffffffffff9c, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x10001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000001840)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00'}, 0x48) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='cmdline\x00') preadv(r0, &(0x7f0000000500)=[{&(0x7f00000001c0)=""/172, 0xac}], 0x1, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x2) r1 = gettid() fsmount(0xffffffffffffffff, 0x1, 0x80) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r1, 0x10) 18:11:13 executing program 2: syz_open_dev$media(&(0x7f0000000080)='/dev/media#\x00', 0x0, 0xff00) [ 385.968263][T10408] loop0: detected capacity change from 1036 to 0 [ 385.972070][T10428] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 385.983548][T10428] netlink: 152 bytes leftover after parsing attributes in process `syz-executor.4'. [ 385.997425][ T2215] blk_update_request: I/O error, dev loop0, sector 0 op 0x0:(READ) flags 0x0 phys_seg 16 prio class 0 [ 386.024208][ T3599] usb 4-1: new high-speed USB device number 8 using dummy_hcd 18:11:13 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, 0x0, 0x0) [ 386.274886][ T3599] usb 4-1: Using ep0 maxpacket: 16 [ 386.394367][ T3599] usb 4-1: config 0 has no interfaces? [ 386.399900][ T3599] usb 4-1: New USB device found, idVendor=1934, idProduct=1202, bcdDevice=87.08 [ 386.409681][ T3599] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 386.420118][ T3599] usb 4-1: config 0 descriptor?? [ 387.277001][ T9026] usb 4-1: USB disconnect, device number 8 18:11:15 executing program 1: sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ocfs2_control\x00', 0x1, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000180)={0x2e, 0x39, 0x8, 0x0, 0x2, 0x0, 0x4, 0x0, 0xffffffffffffffff}) r0 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x105182) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805, 0x0) openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/tcp_wmem\x00', 0x1, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x7a, &(0x7f000059aff8), &(0x7f000034f000)=0x2059b005) setsockopt$CAIFSO_REQ_PARAM(0xffffffffffffffff, 0x116, 0x80, &(0x7f0000000380)="ea76927c2d827e58c7c8cccc4993a426acb226934c1b733d0b4adf50fa208195f338e1536db22208e5450ac3a567bee19bba301a18afc42e7b4ea14183c84a1f1a3f3b0eb6e55d3cdcfc2f8f0bec8161b58ba4a1a9ac38c42ea5b4ceae8e638917069785a391a1f5faf023593b9af97b397cbb473e60394c", 0x78) sendfile(r0, r0, 0x0, 0x24000000) 18:11:15 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, 0x0, &(0x7f0000000100)) 18:11:15 executing program 2: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/user\x00') ioctl$BTRFS_IOC_WAIT_SYNC(r0, 0x40089416, 0x0) 18:11:15 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) 18:11:15 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_FEATURES_GET(r0, &(0x7f0000001f40)={0x0, 0x0, &(0x7f0000001f00)={&(0x7f0000001d00)={0x14}, 0x14}, 0xb}, 0x0) 18:11:15 executing program 3: syz_usb_connect(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000369ddd10341902120887000000010902"], 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0xf6) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) capget(&(0x7f0000000080), 0x0) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000070, 0x0) 18:11:15 executing program 4: mmap$fb(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x6, 0x42830, 0xffffffffffffffff, 0x0) 18:11:15 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) 18:11:15 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00') sendmsg$ETHTOOL_MSG_FEATURES_GET(r0, &(0x7f0000001f40)={0x0, 0x0, &(0x7f0000001f00)={&(0x7f0000001d00)={0x18, r1, 0x81, 0x0, 0x0, {}, [@HEADER={0x4, 0x2}]}, 0x18}}, 0x0) [ 387.912015][T10472] loop0: detected capacity change from 1036 to 0 18:11:15 executing program 5: r0 = syz_open_dev$vivid(&(0x7f0000000040)='/dev/video#\x00', 0x0, 0x2) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) 18:11:15 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000007500)={'wg2\x00'}) 18:11:16 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) 18:11:16 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_FEATURES_GET(r0, &(0x7f0000001f40)={0x0, 0x0, &(0x7f0000001f00)={0x0}, 0x300}, 0x0) [ 388.214207][ T3599] usb 4-1: new high-speed USB device number 9 using dummy_hcd 18:11:16 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_FEATURES_GET(r0, &(0x7f0000001f40)={0x0, 0x0, &(0x7f0000001f00)={&(0x7f0000001d00)={0x14}, 0x14}, 0x300}, 0x0) 18:11:16 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) symlink(&(0x7f0000000100)='./file0/file0\x00', &(0x7f0000000140)='./file0/file0\x00') utimensat(0xffffffffffffff9c, &(0x7f0000000040)='./file0/file0\x00', 0x0, 0x0) 18:11:16 executing program 2: r0 = syz_io_uring_setup(0x87, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ee9000/0x1000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x0, &(0x7f0000000280)=0x3880, 0x0, 0x4) r3 = syz_open_dev$video(&(0x7f0000000c80)='/dev/video#\x00', 0x0, 0x1c1800) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_READ=@use_registered_buffer={0x16, 0x0, 0x0, @fd=r3}, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x6000000) 18:11:16 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)}, 0x0) [ 388.453973][ T3599] usb 4-1: Using ep0 maxpacket: 16 [ 388.574441][ T3599] usb 4-1: config 0 has no interfaces? [ 388.580115][ T3599] usb 4-1: New USB device found, idVendor=1934, idProduct=1202, bcdDevice=87.08 [ 388.630136][ T3599] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 388.658727][ T3599] usb 4-1: config 0 descriptor?? [ 389.543462][ T9887] usb 4-1: USB disconnect, device number 9 18:11:17 executing program 3: syz_usb_connect(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000369ddd10341902120887000000010902"], 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0xf6) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) capget(&(0x7f0000000080), 0x0) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000070, 0x0) 18:11:17 executing program 1: sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ocfs2_control\x00', 0x1, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x105182) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) sendmsg$NFT_MSG_GETTABLE(0xffffffffffffffff, 0x0, 0x40040) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805, 0x0) openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/tcp_wmem\x00', 0x1, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x7a, &(0x7f000059aff8), &(0x7f000034f000)=0x2059b005) sendfile(r0, r0, 0x0, 0x24000000) 18:11:17 executing program 4: syz_open_dev$media(&(0x7f0000000080)='/dev/media#\x00', 0xfffffffffffffffa, 0x600) 18:11:17 executing program 5: socket(0x29, 0x2, 0x7) 18:11:17 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)}, 0x0) 18:11:17 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_FEATURES_GET(r0, &(0x7f0000001f40)={0x0, 0x0, &(0x7f0000001f00)={0x0}, 0x1, 0x0, 0x60}, 0x0) [ 390.158382][T10539] loop0: detected capacity change from 1036 to 0 [ 390.197316][ T2215] blk_update_request: I/O error, dev loop0, sector 0 op 0x0:(READ) flags 0x0 phys_seg 16 prio class 0 18:11:18 executing program 2: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x9effffff, &(0x7f0000000080)=[{&(0x7f00000001c0)="d800000018008100e00f80ecdb4cb9ac0a4465ef0b007c05e87c55a1bc000900b8000699020000000500150007008103a80016000b0001c00700000003ac040000d6936f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017a9ec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db791262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace813f0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f0500000000", 0xd8}], 0x1}, 0x0) 18:11:18 executing program 4: r0 = syz_open_dev$swradio(&(0x7f0000000100)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f0000000180)={0x0, 0x8, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'edmF'}, 0x0, 0x0, @planes=0x0}) 18:11:18 executing program 5: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001780)={0xffffffffffffffff}) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x800, 0x0) ioctl$SNDCTL_SEQ_NRMIDIS(r1, 0x8004510b, &(0x7f0000000140)) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) mknod(&(0x7f0000000100)='./file0\x00', 0x1040, 0x0) r3 = gettid() creat(&(0x7f0000000340)='./file0\x00', 0x0) unlink(&(0x7f0000000180)='./file0\x00') tkill(r3, 0x1000000000016) 18:11:18 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)}, 0x0) 18:11:18 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{0x0}], 0x1}, 0x0) 18:11:18 executing program 4: r0 = syz_open_dev$media(&(0x7f0000000080)='/dev/media#\x00', 0x0, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH(r0, 0xd0009411, 0x0) [ 390.453903][ T9887] usb 4-1: new high-speed USB device number 10 using dummy_hcd [ 390.455378][T10563] IPv6: NLM_F_CREATE should be specified when creating new route [ 390.536195][T10563] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 390.558695][T10563] netlink: 152 bytes leftover after parsing attributes in process `syz-executor.2'. [ 390.640530][T10572] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 390.673954][T10572] netlink: 152 bytes leftover after parsing attributes in process `syz-executor.2'. [ 390.713978][ T9887] usb 4-1: Using ep0 maxpacket: 16 [ 390.839672][ T9887] usb 4-1: config 0 has no interfaces? [ 390.845717][ T9887] usb 4-1: New USB device found, idVendor=1934, idProduct=1202, bcdDevice=87.08 [ 390.870853][ T9887] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 390.889758][ T9887] usb 4-1: config 0 descriptor?? [ 391.468309][ T9887] usb 4-1: USB disconnect, device number 10 18:11:19 executing program 1: pselect6(0x40, &(0x7f0000000000)={0x6}, &(0x7f0000000040)={0x3}, 0x0, &(0x7f00000000c0)={0x0, 0x3938700}, &(0x7f0000000140)={&(0x7f0000000100)={[0xe4]}, 0x8}) 18:11:19 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{0x0}], 0x1}, 0x0) 18:11:19 executing program 5: syz_open_dev$media(&(0x7f0000000080)='/dev/media#\x00', 0xfffffffffffffffa, 0x300) 18:11:19 executing program 4: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f00000000c0)=0x80000000) 18:11:19 executing program 2: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x9effffff, &(0x7f0000000080)=[{&(0x7f00000001c0)="d800000018008100e00f80ecdb4cb9ac0a4465ef0b007c05e87c55a1bc000900b8000699020000000500150007008103a80016000b0001c00700000003ac040000d6936f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017a9ec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db791262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace813f0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f0500000000", 0xd8}], 0x1}, 0x0) 18:11:19 executing program 3: syz_usb_connect(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000369ddd10341902120887000000010902"], 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0xf6) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) capget(&(0x7f0000000080), 0x0) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000070, 0x0) [ 392.043349][T10594] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 392.076491][T10594] netlink: 152 bytes leftover after parsing attributes in process `syz-executor.2'. 18:11:19 executing program 1: pselect6(0x40, &(0x7f0000000000)={0x6}, 0x0, 0x0, &(0x7f00000000c0)={0x0, 0x3938700}, &(0x7f0000000140)={&(0x7f0000000100)={[0xe4]}, 0x8}) 18:11:19 executing program 5: syz_open_procfs(0x0, &(0x7f0000000040)='net/dev_snmp6\x00') 18:11:19 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{0x0}], 0x1}, 0x0) 18:11:19 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x8932, &(0x7f0000000900)={'sit0\x00', @ifru_addrs=@can}) 18:11:20 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') epoll_ctl$EPOLL_CTL_ADD(r1, 0x2, r0, 0x0) 18:11:20 executing program 5: sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ocfs2_control\x00', 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x105182) pwritev(0xffffffffffffffff, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x0, 0x0) sendfile(r0, r0, 0x0, 0x24000000) 18:11:20 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000001c0)}], 0x1}, 0x0) 18:11:20 executing program 4: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x3}, &(0x7f0000000480)="b836c1a2475414dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9dd587a050000000000000042e33089754c8107c3cd3903dd4a71c2ffe1dd93f00000002d2550829eaa94350000000002000000000000009f435fb30000000074b50eaa3c1552418e3b8a29e5c0d0c60000ce0637ce0000b4ec24c53d3f661ff5ff70e48884ca000018cea71fcfacf40d32e425561f6110fd7bc63ebe1859640ad4298a1604000000a2a9d5ba9ff3c00973f4772539000000000000000000261849a6", 0xc0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz', 0x0}, &(0x7f0000000040)='u', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r0, r0}, &(0x7f0000000600)=""/243, 0x3e0, &(0x7f0000000080)={&(0x7f0000000180)={'crct10dif-generic\x00\x00\x00\x0f\x00\x00\x00yQ\xc56\x9f\x00'}}) keyctl$describe(0x6, r0, 0x0, 0x0) openat$vim2m(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vim2m\x00', 0x2, 0x0) [ 392.413811][ T3599] usb 4-1: new high-speed USB device number 11 using dummy_hcd 18:11:20 executing program 1: socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(0x0) fsopen(&(0x7f0000000000)='xfs\x00', 0x0) sendmsg$WG_CMD_GET_DEVICE(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x800}, 0xc, 0x0}, 0x0) mmap$fb(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x6, 0x42830, 0xffffffffffffffff, 0x0) sendmsg$ETHTOOL_MSG_RINGS_SET(0xffffffffffffffff, &(0x7f0000001440)={0x0, 0x0, 0x0}, 0x0) 18:11:20 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) ioctl$BTRFS_IOC_WAIT_SYNC(r0, 0xc0189436, 0x0) 18:11:20 executing program 5: mmap$fb(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x6, 0x42830, 0xffffffffffffffff, 0xf4000) [ 392.664114][ T3599] usb 4-1: Using ep0 maxpacket: 16 [ 392.794072][ T3599] usb 4-1: config 0 has no interfaces? [ 392.800314][ T3599] usb 4-1: New USB device found, idVendor=1934, idProduct=1202, bcdDevice=87.08 [ 392.837495][ T3599] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 392.870758][ T3599] usb 4-1: config 0 descriptor?? [ 393.567724][ T9021] usb 4-1: USB disconnect, device number 11 18:11:21 executing program 3: syz_usb_connect(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000369ddd10341902120887000000010902"], 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0xf6) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000000)=0x4, 0x4) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000070, 0x0) 18:11:21 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x9effffff, &(0x7f0000000080)=[{&(0x7f00000001c0)="d800000018008100e00f80ecdb4cb9ac0a4465ef0b007c05e87c55a1bc000900b8000699020000000500150007008103a80016000b0001c00700000003ac040000d6936f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017a9ec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db791262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace813f0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f0500000000", 0xd8}], 0x1}, 0x0) 18:11:21 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000001c0)}], 0x1}, 0x0) 18:11:21 executing program 1: sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ocfs2_control\x00', 0x1, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000180)={0x2e, 0x0, 0x8, 0x0, 0x2, 0x0, 0x4, 0x0, 0xffffffffffffffff}) r0 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x105182) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) sendmsg$NFT_MSG_GETTABLE(0xffffffffffffffff, 0x0, 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805, 0x0) openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/tcp_wmem\x00', 0x1, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x7a, &(0x7f000059aff8), &(0x7f000034f000)=0x2059b005) syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) dup(0xffffffffffffffff) bpf$BPF_MAP_FREEZE(0x16, 0x0, 0x0) setsockopt$CAIFSO_REQ_PARAM(0xffffffffffffffff, 0x116, 0x80, &(0x7f0000000380)="ea76927c2d827e58c7c8cccc4993a426acb226934c1b733d0b4adf50fa208195f338e1536db22208e5450ac3a567bee19bba301a18afc42e7b4ea141", 0x3c) sendfile(r0, r0, 0x0, 0x24000000) 18:11:21 executing program 4: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x3}, &(0x7f0000000480)="b836c1a2475414dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9dd587a050000000000000042e33089754c8107c3cd3903dd4a71c2ffe1dd93f00000002d2550829eaa94350000000002000000000000009f435fb30000000074b50eaa3c1552418e3b8a29e5c0d0c60000ce0637ce0000b4ec24c53d3f661ff5ff70e48884ca000018cea71fcfacf40d32e425561f6110fd7bc63ebe1859640ad4298a1604000000a2a9d5ba9ff3c00973f4772539000000000000000000261849a6", 0xc0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz', 0x0}, &(0x7f0000000040)='u', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r0, r0}, &(0x7f0000000600)=""/243, 0x3e0, &(0x7f0000000080)={&(0x7f0000000180)={'crct10dif-generic\x00\x00\x00\x0f\x00\x00\x00yQ\xc56\x9f\x00'}}) keyctl$describe(0x6, r0, 0x0, 0x0) openat$vim2m(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vim2m\x00', 0x2, 0x0) 18:11:21 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00') sendmsg$ETHTOOL_MSG_FEATURES_GET(r0, &(0x7f0000001f40)={0x0, 0x0, &(0x7f0000000000)={0x0}, 0x7}, 0x0) [ 394.187013][T10661] netlink: 'syz-executor.2': attribute type 1 has an invalid length. 18:11:22 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000001c0)}], 0x1}, 0x0) 18:11:22 executing program 5: openat$fb1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fb1\x00', 0x30440, 0x0) [ 394.245190][T10663] loop0: detected capacity change from 1036 to 0 [ 394.269299][T10661] netlink: 152 bytes leftover after parsing attributes in process `syz-executor.2'. [ 394.292550][ T2215] blk_update_request: I/O error, dev loop0, sector 0 op 0x0:(READ) flags 0x0 phys_seg 16 prio class 0 18:11:22 executing program 4: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x3}, &(0x7f0000000480)="b836c1a2475414dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9dd587a050000000000000042e33089754c8107c3cd3903dd4a71c2ffe1dd93f00000002d2550829eaa94350000000002000000000000009f435fb30000000074b50eaa3c1552418e3b8a29e5c0d0c60000ce0637ce0000b4ec24c53d3f661ff5ff70e48884ca000018cea71fcfacf40d32e425561f6110fd7bc63ebe1859640ad4298a1604000000a2a9d5ba9ff3c00973f4772539000000000000000000261849a6", 0xc0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz', 0x0}, &(0x7f0000000040)='u', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r0, r0}, &(0x7f0000000600)=""/243, 0x3e0, &(0x7f0000000080)={&(0x7f0000000180)={'crct10dif-generic\x00\x00\x00\x0f\x00\x00\x00yQ\xc56\x9f\x00'}}) keyctl$describe(0x6, r0, 0x0, 0x0) openat$vim2m(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vim2m\x00', 0x2, 0x0) 18:11:22 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000374000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000140)=ANY=[@ANYBLOB="1c0000001a00010025bd7000fddbdf2580008007"], 0x1c}, 0x1, 0x5e}, 0x0) [ 394.399574][T10668] loop0: detected capacity change from 1036 to 0 18:11:22 executing program 5: r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) r1 = getpgid(0x0) perf_event_open(0x0, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x2007fff) sendfile(r0, r0, 0x0, 0x8080fffffffe) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r3, 0xc004500a, &(0x7f0000019180)) read$FUSE(r3, &(0x7f0000019200)={0x2020}, 0x2020) [ 394.493954][ T9887] usb 4-1: new high-speed USB device number 12 using dummy_hcd 18:11:22 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, 0x0, &(0x7f00000000c0)) [ 394.733728][ T9887] usb 4-1: Using ep0 maxpacket: 16 [ 394.854152][ T9887] usb 4-1: config 0 has no interfaces? [ 394.860387][ T9887] usb 4-1: New USB device found, idVendor=1934, idProduct=1202, bcdDevice=87.08 [ 394.895364][ T9887] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 394.912172][ T9887] usb 4-1: config 0 descriptor?? [ 395.744201][ T9021] usb 4-1: USB disconnect, device number 12 18:11:24 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000001c0)="d800000018008100e00f80ecdb4cb9ac0a4465ef0b007c05e87c55a1bc000900b8000699020000000500150007008103a80016000b0001c00700000003ac040000d6936f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017a9ec4c2ee5a7cef4090000001f", 0x6c}], 0x1}, 0x0) 18:11:24 executing program 1: r0 = syz_open_dev$vim2m(&(0x7f0000000200)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f0000000240)={0x0, 0x1, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "e1b5d256"}, 0x0, 0x0, @fd}) 18:11:24 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000001340)='ethtool\x00') sendmsg$ETHTOOL_MSG_RINGS_SET(r0, &(0x7f0000001440)={0x0, 0x0, &(0x7f0000001400)={&(0x7f0000001380)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_RINGS_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'dummy0\x00'}]}]}, 0x2c}}, 0x0) 18:11:24 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) ioctl$BTRFS_IOC_WAIT_SYNC(r0, 0x4020940d, 0x0) 18:11:24 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$nbd(r0, 0x0, 0x1010) 18:11:24 executing program 3: syz_usb_connect(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000369ddd10341902120887000000010902"], 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0xf6) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000000)=0x4, 0x4) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000070, 0x0) 18:11:24 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r0, &(0x7f0000000080)) 18:11:24 executing program 5: openat$fb1(0xffffffffffffff9c, &(0x7f0000000300)='/dev/fb1\x00', 0x4000, 0x0) 18:11:24 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000001c0)="d800000018008100e00f80ecdb4cb9ac0a4465ef0b007c05e87c55a1bc000900b8000699020000000500150007008103a80016000b0001c00700000003ac040000d6936f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017a9ec4c2ee5a7cef4090000001f", 0x6c}], 0x1}, 0x0) 18:11:24 executing program 1: syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00') r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f00000000c0)) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f0000000080)=0x3) 18:11:24 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$sock_ifreq(r0, 0x8993, &(0x7f0000000040)={'batadv_slave_0\x00', @ifru_map}) 18:11:24 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg$can_bcm(r0, &(0x7f00000019c0)={&(0x7f00000016c0)=@xdp, 0x80, 0x0}, 0xe2d8279d7b1a8363) 18:11:24 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000200)=0x4, 0x4) bind$inet6(r0, &(0x7f0000000040), 0x1c) 18:11:24 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000001c0)="d800000018008100e00f80ecdb4cb9ac0a4465ef0b007c05e87c55a1bc000900b8000699020000000500150007008103a80016000b0001c00700000003ac040000d6936f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017a9ec4c2ee5a7cef4090000001f", 0x6c}], 0x1}, 0x0) 18:11:24 executing program 2: r0 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r0, &(0x7f0000000000)={0x18, 0x2, {0x0, @dev={0xac, 0x14, 0x14, 0x27}}}, 0x1e) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r1, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$pptp(r0, &(0x7f0000000080)={0x18, 0x2, {0x0, @rand_addr=0x64010102}}, 0x1e) 18:11:24 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x87, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x342}, &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ee9000/0x1000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000280)=0x3880, 0x0, 0x4) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, &(0x7f0000000080), 0x2) r3 = syz_open_dev$video(&(0x7f0000000c80)='/dev/video#\x00', 0x0, 0x1c1800) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_READ=@use_registered_buffer={0x16, 0x0, 0x0, @fd=r3, 0x0, 0x0, 0x0, 0x10, 0x1}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x6000000) openat2$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) r4 = socket$inet6(0xa, 0x4, 0x0) close(r4) [ 396.713705][ T9887] usb 4-1: new high-speed USB device number 13 using dummy_hcd 18:11:24 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x102, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x35c}}, 0x0, 0x0, 0xffffffffffffffff, 0xe) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0x8}}, 0x20) openat$rdma_cm(0xffffff9c, &(0x7f0000000480)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_DESTROY_ID(0xffffffffffffffff, &(0x7f0000000180)={0x1, 0x10, 0x3, {0x0}}, 0x18) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x29}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000b00)={0x2, 0x0, @broadcast}, 0x10) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f0000007f80)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000000)="94eb98c5f97e2c2a4a02408ccb88a96a52bbf810f9b72aa17225a6c6bcb1f56bc51ce9668fee7066d816af4c6bf88f7adff4c49f3dc6e467603e98d004b63403d6570cf7d036784cb892eb7750", 0x4d}, {&(0x7f00000003c0)="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", 0x55f}], 0x2}}], 0x1, 0x1c00) stat(0x0, &(0x7f00000001c0)) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2000000003, 0x5c831, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000240)}}, 0x20) [ 396.973616][ T9887] usb 4-1: Using ep0 maxpacket: 16 [ 397.124183][ T9887] usb 4-1: config 0 has no interfaces? [ 397.138516][ T9887] usb 4-1: New USB device found, idVendor=1934, idProduct=1202, bcdDevice=87.08 [ 397.166895][ T9887] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 397.188432][ T9887] usb 4-1: config 0 descriptor?? [ 397.458203][ T9887] usb 4-1: USB disconnect, device number 13 18:11:25 executing program 3: syz_usb_connect(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000369ddd10341902120887000000010902"], 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0xf6) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000000)=0x4, 0x4) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000070, 0x0) 18:11:25 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000001c0)="d800000018008100e00f80ecdb4cb9ac0a4465ef0b007c05e87c55a1bc000900b8000699020000000500150007008103a80016000b0001c00700000003ac040000d6936f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017a9ec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db791262f3d40", 0xa2}], 0x1}, 0x0) 18:11:25 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000200)=0x4, 0x4) bind$inet6(r0, &(0x7f0000000040), 0x1c) 18:11:25 executing program 2: r0 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r0, &(0x7f0000000000)={0x18, 0x2, {0x0, @dev={0xac, 0x14, 0x14, 0x27}}}, 0x1e) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r1, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$pptp(r0, &(0x7f0000000080)={0x18, 0x2, {0x0, @rand_addr=0x64010102}}, 0x1e) 18:11:25 executing program 1: openat$dsp1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp1\x00', 0x4600, 0x0) 18:11:25 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x102, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x35c}}, 0x0, 0x0, 0xffffffffffffffff, 0xe) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0x8}}, 0x20) openat$rdma_cm(0xffffff9c, &(0x7f0000000480)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_DESTROY_ID(0xffffffffffffffff, &(0x7f0000000180)={0x1, 0x10, 0x3, {0x0}}, 0x18) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x29}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000b00)={0x2, 0x0, @broadcast}, 0x10) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f0000007f80)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000000)="94eb98c5f97e2c2a4a02408ccb88a96a52bbf810f9b72aa17225a6c6bcb1f56bc51ce9668fee7066d816af4c6bf88f7adff4c49f3dc6e467603e98d004b63403d6570cf7d036784cb892eb7750", 0x4d}, {&(0x7f00000003c0)="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", 0x55f}], 0x2}}], 0x1, 0x1c00) stat(0x0, &(0x7f00000001c0)) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2000000003, 0x5c831, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000240)}}, 0x20) 18:11:25 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000001c0)="d800000018008100e00f80ecdb4cb9ac0a4465ef0b007c05e87c55a1bc000900b8000699020000000500150007008103a80016000b0001c00700000003ac040000d6936f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017a9ec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db791262f3d40", 0xa2}], 0x1}, 0x0) 18:11:25 executing program 2: r0 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r0, &(0x7f0000000000)={0x18, 0x2, {0x0, @dev={0xac, 0x14, 0x14, 0x27}}}, 0x1e) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r1, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$pptp(r0, &(0x7f0000000080)={0x18, 0x2, {0x0, @rand_addr=0x64010102}}, 0x1e) 18:11:26 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) ioctl$BTRFS_IOC_WAIT_SYNC(r0, 0x40049409, 0x0) 18:11:26 executing program 4: socket$nl_generic(0x10, 0x3, 0x10) fsconfig$FSCONFIG_SET_FD(0xffffffffffffffff, 0x5, 0x0, 0x0, 0xffffffffffffffff) mmap$fb(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x6, 0x42830, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, 0x0, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) 18:11:26 executing program 5: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x105182) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r1, &(0x7f0000000340), 0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) setsockopt$CAIFSO_REQ_PARAM(0xffffffffffffffff, 0x116, 0x80, &(0x7f0000000380)="ea76927c2d827e58c7c8cccc4993a426acb226934c1b733d0b4adf50fa208195f338e1536db22208e5450ac3a567bee19bba301a18afc42e7b4ea141", 0x3c) sendfile(r0, r0, 0x0, 0x24000000) 18:11:26 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00') sendmsg$ETHTOOL_MSG_FEATURES_GET(r0, &(0x7f0000001f40)={0x0, 0x0, &(0x7f0000001f00)={&(0x7f0000001d00)={0x14, r1, 0x81, 0x0, 0x0, {0x8}}, 0x14}}, 0x0) [ 398.403737][ T9837] usb 4-1: new high-speed USB device number 14 using dummy_hcd [ 398.645659][ T9837] usb 4-1: Using ep0 maxpacket: 16 [ 398.779363][ T9837] usb 4-1: config 0 has no interfaces? [ 398.788178][ T9837] usb 4-1: New USB device found, idVendor=1934, idProduct=1202, bcdDevice=87.08 [ 398.807209][ T9837] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 398.827744][ T9837] usb 4-1: config 0 descriptor?? [ 399.070722][ T9026] usb 4-1: USB disconnect, device number 14 18:11:27 executing program 3: syz_usb_connect(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000369ddd10341902120887000000010902"], 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0xf6) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000000)=0x4, 0x4) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000070, 0x0) 18:11:27 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000001c0)="d800000018008100e00f80ecdb4cb9ac0a4465ef0b007c05e87c55a1bc000900b8000699020000000500150007008103a80016000b0001c00700000003ac040000d6936f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017a9ec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db791262f3d40", 0xa2}], 0x1}, 0x0) 18:11:27 executing program 2: r0 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r0, &(0x7f0000000000)={0x18, 0x2, {0x0, @dev={0xac, 0x14, 0x14, 0x27}}}, 0x1e) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r1, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$pptp(r0, &(0x7f0000000080)={0x18, 0x2, {0x0, @rand_addr=0x64010102}}, 0x1e) 18:11:27 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00') sendmsg$ETHTOOL_MSG_FEATURES_GET(r0, &(0x7f0000001f40)={0x0, 0x0, &(0x7f0000001f00)={&(0x7f0000001d00)={0x2c, r1, 0x81, 0x0, 0x0, {}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_virt_wifi\x00'}]}]}, 0x2c}}, 0x0) 18:11:27 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) ioctl$BTRFS_IOC_WAIT_SYNC(r0, 0xc020660b, 0x0) 18:11:27 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) ioctl$BTRFS_IOC_WAIT_SYNC(r0, 0x5421, 0x0) 18:11:27 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000001a80)=[{{&(0x7f0000000000)={0x2, 0x4e20, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000540)=[@ip_retopts={{0x10, 0x0, 0x7, {[@rr={0x7, 0x3}]}}}], 0x10}}], 0x1, 0x0) 18:11:27 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000001c0)="d800000018008100e00f80ecdb4cb9ac0a4465ef0b007c05e87c55a1bc000900b8000699020000000500150007008103a80016000b0001c00700000003ac040000d6936f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017a9ec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db791262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace813f0b7fec", 0xbd}], 0x1}, 0x0) 18:11:27 executing program 4: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x3}, &(0x7f0000000480)="b836c1a2475414dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9dd587a050000000000000042e33089754c8107c3cd3903dd4a71c2ffe1dd93f00000002d2550829eaa94350000000002000000000000009f435fb30000000074b50eaa3c1552418e3b8a29e5c0d0c60000ce0637ce0000b4ec24c53d3f661ff5ff70e48884ca000018cea71fcfacf40d32e425561f6110fd7bc63ebe1859640ad4298a1604000000a2a9d5ba9ff3c00973f4772539000000000000000000261849a6", 0xc0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz', 0x0}, &(0x7f0000000040)='u', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r0, r0}, &(0x7f0000000600)=""/243, 0x3e0, &(0x7f0000000080)={&(0x7f0000000180)={'crct10dif-generic\x00\x00\x00\x0f\x00\x00\x00yQ\xc56\x9f\x00'}}) 18:11:27 executing program 2: r0 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r0, &(0x7f0000000000)={0x18, 0x2, {0x0, @dev={0xac, 0x14, 0x14, 0x27}}}, 0x1e) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r1, r2) connect$pptp(r0, &(0x7f0000000080)={0x18, 0x2, {0x0, @rand_addr=0x64010102}}, 0x1e) 18:11:27 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) prlimit64(0x0, 0x0, 0x0, 0x0) [ 399.860095][T10855] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 18:11:27 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000001c0)="d800000018008100e00f80ecdb4cb9ac0a4465ef0b007c05e87c55a1bc000900b8000699020000000500150007008103a80016000b0001c00700000003ac040000d6936f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017a9ec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db791262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace813f0b7fec", 0xbd}], 0x1}, 0x0) [ 399.993613][ T9887] usb 4-1: new high-speed USB device number 15 using dummy_hcd [ 400.253466][ T9887] usb 4-1: Using ep0 maxpacket: 16 [ 400.383896][ T9887] usb 4-1: config 0 has no interfaces? [ 400.389771][ T9887] usb 4-1: New USB device found, idVendor=1934, idProduct=1202, bcdDevice=87.08 [ 400.416216][ T9887] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 400.450778][ T9887] usb 4-1: config 0 descriptor?? [ 400.722873][ T9887] usb 4-1: USB disconnect, device number 15 18:11:29 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$nbd(r0, &(0x7f0000001f80)=ANY=[], 0x1010) 18:11:29 executing program 2: r0 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r0, &(0x7f0000000000)={0x18, 0x2, {0x0, @dev={0xac, 0x14, 0x14, 0x27}}}, 0x1e) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r1, r2) connect$pptp(r0, &(0x7f0000000080)={0x18, 0x2, {0x0, @rand_addr=0x64010102}}, 0x1e) 18:11:29 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000001c0)="d800000018008100e00f80ecdb4cb9ac0a4465ef0b007c05e87c55a1bc000900b8000699020000000500150007008103a80016000b0001c00700000003ac040000d6936f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017a9ec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db791262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace813f0b7fec", 0xbd}], 0x1}, 0x0) 18:11:29 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) 18:11:29 executing program 3: syz_usb_connect(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000369ddd10341902120887000000010902"], 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000000)=0x4, 0x4) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000070, 0x0) 18:11:29 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) ioctl$KVM_SET_LAPIC(r4, 0x4400ae8f, &(0x7f0000000580)={"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"}) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = dup3(r0, r1, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r4, 0xc008ae91, 0x0) dup2(r5, r4) 18:11:29 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000001c0)="d800000018008100e00f80ecdb4cb9ac0a4465ef0b007c05e87c55a1bc000900b8000699020000000500150007008103a80016000b0001c00700000003ac040000d6936f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017a9ec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db791262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace813f0b7fece0b42a9ecbee5de6ccd40dd6e4ed", 0xcb}], 0x1}, 0x0) 18:11:29 executing program 5: sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ocfs2_control\x00', 0x1, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x105182) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) setsockopt$CAIFSO_REQ_PARAM(0xffffffffffffffff, 0x116, 0x80, &(0x7f0000000380)="ea76927c2d827e58c7c8cccc4993a426acb226934c1b733d0b4adf50fa208195f338e1536db22208e5450ac3a567bee19bba301a18afc42e7b4ea14183c84a1f1a3f3b0eb6e55d3cdcfc2f8f0bec8161b58ba4a1a9ac38c42ea5b4ceae8e638917069785a391a1f5faf023593b9af97b397cbb473e60394c", 0x78) sendfile(r0, r0, 0x0, 0x24000000) 18:11:29 executing program 2: r0 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r0, &(0x7f0000000000)={0x18, 0x2, {0x0, @dev={0xac, 0x14, 0x14, 0x27}}}, 0x1e) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r1, r2) connect$pptp(r0, &(0x7f0000000080)={0x18, 0x2, {0x0, @rand_addr=0x64010102}}, 0x1e) 18:11:29 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00') sendmsg$ETHTOOL_MSG_PAUSE_SET(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000300)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010200000000000000001600000005"], 0x24}}, 0x0) 18:11:29 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000340)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce003d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x2b2, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)='X', 0x1, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f00000001c0)='user\x00', &(0x7f0000000200)={'syz', 0x3}, &(0x7f0000000240)='t', 0x1, 0xffffffffffffffff) keyctl$dh_compute(0x17, &(0x7f0000000400)={r2, r0, r1}, &(0x7f0000000540)=""/243, 0xf3, &(0x7f0000000240)={&(0x7f0000000080)={'xxhash64-generic\x00'}}) [ 401.642375][T10917] loop0: detected capacity change from 1036 to 0 18:11:29 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000001c0)="d800000018008100e00f80ecdb4cb9ac0a4465ef0b007c05e87c55a1bc000900b8000699020000000500150007008103a80016000b0001c00700000003ac040000d6936f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017a9ec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db791262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace813f0b7fece0b42a9ecbee5de6ccd40dd6e4ed", 0xcb}], 0x1}, 0x0) [ 401.694105][ T8620] usb 4-1: new high-speed USB device number 16 using dummy_hcd 18:11:29 executing program 2: r0 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r0, &(0x7f0000000000)={0x18, 0x2, {0x0, @dev={0xac, 0x14, 0x14, 0x27}}}, 0x1e) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000400)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) connect$pptp(r0, &(0x7f0000000080)={0x18, 0x2, {0x0, @rand_addr=0x64010102}}, 0x1e) 18:11:29 executing program 1: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000140)=ANY=[@ANYBLOB="1201000034fa1d0809122323e9e2010203010902120001000002000904"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000580)={0x2c, &(0x7f0000001d00)=ANY=[], 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(0xffffffffffffffff, &(0x7f0000000280)={0x2c, &(0x7f0000000000)={0x0, 0x0, 0x1e, {0x1e, 0x0, "852c2bc2d37bbe1c3d7d7f037dae4c27d185acf0019d0090b560b52e"}}, 0x0, 0x0, 0x0, 0x0}, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f00000007c0)={0x44, &(0x7f0000000000)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 401.933384][ T8620] usb 4-1: Using ep0 maxpacket: 16 18:11:29 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000001c0)="d800000018008100e00f80ecdb4cb9ac0a4465ef0b007c05e87c55a1bc000900b8000699020000000500150007008103a80016000b0001c00700000003ac040000d6936f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017a9ec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db791262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace813f0b7fece0b42a9ecbee5de6ccd40dd6e4ed", 0xcb}], 0x1}, 0x0) 18:11:29 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000340)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce003d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x2b2, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)='X', 0x1, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f00000001c0)='user\x00', &(0x7f0000000200)={'syz', 0x3}, &(0x7f0000000240)='t', 0x1, 0xffffffffffffffff) keyctl$dh_compute(0x17, &(0x7f0000000400)={r2, r0, r1}, &(0x7f0000000540)=""/243, 0xf3, &(0x7f0000000240)={&(0x7f0000000080)={'xxhash64-generic\x00'}}) keyctl$instantiate(0xc, 0x0, &(0x7f0000000040)=ANY=[], 0x2b, 0xfffffffffffffff8) [ 402.053695][ T8620] usb 4-1: config 0 has no interfaces? [ 402.059232][ T8620] usb 4-1: New USB device found, idVendor=1934, idProduct=1202, bcdDevice=87.08 [ 402.085318][ T8620] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 402.107930][ T8620] usb 4-1: config 0 descriptor?? [ 402.321863][ T3599] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 402.365380][ T8620] usb 4-1: USB disconnect, device number 16 [ 402.590643][ T3599] usb 2-1: Using ep0 maxpacket: 8 18:11:30 executing program 3: syz_usb_connect(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000369ddd10341902120887000000010902"], 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000000)=0x4, 0x4) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000070, 0x0) 18:11:30 executing program 2: r0 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r0, &(0x7f0000000000)={0x18, 0x2, {0x0, @dev={0xac, 0x14, 0x14, 0x27}}}, 0x1e) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000400)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) connect$pptp(r0, &(0x7f0000000080)={0x18, 0x2, {0x0, @rand_addr=0x64010102}}, 0x1e) 18:11:30 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000340)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce003d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x2b2, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)='X', 0x1, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f00000001c0)='user\x00', &(0x7f0000000200)={'syz', 0x3}, &(0x7f0000000240)='t', 0x1, 0xffffffffffffffff) keyctl$dh_compute(0x17, &(0x7f0000000400)={r2, r0, r1}, &(0x7f0000000540)=""/243, 0xf3, &(0x7f0000000240)={&(0x7f0000000080)={'xxhash64-generic\x00'}}) keyctl$instantiate(0xc, 0x0, &(0x7f0000000040)=ANY=[], 0x2b, 0xfffffffffffffff8) 18:11:30 executing program 5: sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ocfs2_control\x00', 0x1, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x105182) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) setsockopt$CAIFSO_REQ_PARAM(0xffffffffffffffff, 0x116, 0x80, &(0x7f0000000380)="ea76927c2d827e58c7c8cccc4993a426acb226934c1b733d0b4adf50fa208195f338e1536db22208e5450ac3a567bee19bba301a18afc42e7b4ea14183c84a1f1a3f3b0eb6e55d3cdcfc2f8f0bec8161b58ba4a1a9ac38c42ea5b4ceae8e638917069785a391a1f5faf023593b9af97b397cbb473e60394c", 0x78) sendfile(r0, r0, 0x0, 0x24000000) 18:11:30 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000001c0)="d800000018008100e00f80ecdb4cb9ac0a4465ef0b007c05e87c55a1bc000900b8000699020000000500150007008103a80016000b0001c00700000003ac040000d6936f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017a9ec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db791262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace813f0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a9230", 0xd2}], 0x1}, 0x0) [ 402.913788][ T3599] usb 2-1: New USB device found, idVendor=1209, idProduct=2323, bcdDevice=e2.e9 [ 402.978130][ T3599] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 403.011676][ T3599] usb 2-1: Product: syz [ 403.031977][T10970] loop0: detected capacity change from 1036 to 0 [ 403.043211][ T3599] usb 2-1: Manufacturer: syz [ 403.100082][ T3599] usb 2-1: SerialNumber: syz 18:11:30 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000001c0)="d800000018008100e00f80ecdb4cb9ac0a4465ef0b007c05e87c55a1bc000900b8000699020000000500150007008103a80016000b0001c00700000003ac040000d6936f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017a9ec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db791262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace813f0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a9230", 0xd2}], 0x1}, 0x0) 18:11:31 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00') sendmsg$ETHTOOL_MSG_FEATURES_GET(r0, &(0x7f0000001f40)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)={0xe0, r1, 0x81, 0x0, 0x0, {}, [@HEADER={0x4}, @HEADER={0x5, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}, @HEADER={0x58, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'dummy0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x3}]}, @HEADER={0x38, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_batadv\x00'}]}, @HEADER={0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}]}, 0xe0}}, 0x0) [ 403.183159][ T3599] usb 2-1: config 0 descriptor?? 18:11:31 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000340)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce003d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x2b2, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)='X', 0x1, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f00000001c0)='user\x00', &(0x7f0000000200)={'syz', 0x3}, &(0x7f0000000240)='t', 0x1, 0xffffffffffffffff) keyctl$dh_compute(0x17, &(0x7f0000000400)={r2, r0, r1}, &(0x7f0000000540)=""/243, 0xf3, &(0x7f0000000240)={&(0x7f0000000080)={'xxhash64-generic\x00'}}) keyctl$instantiate(0xc, 0x0, &(0x7f0000000040)=ANY=[], 0x2b, 0xfffffffffffffff8) 18:11:31 executing program 2: r0 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r0, &(0x7f0000000000)={0x18, 0x2, {0x0, @dev={0xac, 0x14, 0x14, 0x27}}}, 0x1e) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000400)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) connect$pptp(r0, &(0x7f0000000080)={0x18, 0x2, {0x0, @rand_addr=0x64010102}}, 0x1e) [ 403.563460][ T8620] usb 4-1: new high-speed USB device number 17 using dummy_hcd [ 403.663597][ T3599] gs_usb 2-1:0.0: Configuring for 1 interfaces [ 403.832856][ T8620] usb 4-1: Using ep0 maxpacket: 16 [ 403.963511][ T8620] usb 4-1: config 0 has no interfaces? [ 403.969285][ T8620] usb 4-1: New USB device found, idVendor=1934, idProduct=1202, bcdDevice=87.08 [ 403.981662][ T8620] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 404.004135][ T8620] usb 4-1: config 0 descriptor?? [ 404.084082][ T9887] usb 2-1: USB disconnect, device number 2 [ 404.263842][ T9837] usb 4-1: USB disconnect, device number 17 [ 404.873519][ T8620] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 405.133299][ T8620] usb 2-1: Using ep0 maxpacket: 8 18:11:33 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_FEATURES_GET(r0, &(0x7f0000001f40)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)={0x78, 0x0, 0x0, 0x0, 0x0, {}, [@HEADER={0x4}, @HEADER={0x4}, @HEADER={0x58, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'dummy0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x4}]}, 0x78}, 0x300}, 0x0) 18:11:33 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000001c0)="d800000018008100e00f80ecdb4cb9ac0a4465ef0b007c05e87c55a1bc000900b8000699020000000500150007008103a80016000b0001c00700000003ac040000d6936f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017a9ec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db791262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace813f0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a9230", 0xd2}], 0x1}, 0x0) 18:11:33 executing program 2: r0 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r0, &(0x7f0000000000)={0x18, 0x2, {0x0, @dev={0xac, 0x14, 0x14, 0x27}}}, 0x1e) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) connect$pptp(r0, &(0x7f0000000080)={0x18, 0x2, {0x0, @rand_addr=0x64010102}}, 0x1e) 18:11:33 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000340)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce003d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x2b2, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)='X', 0x1, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f00000001c0)='user\x00', &(0x7f0000000200)={'syz', 0x3}, &(0x7f0000000240)='t', 0x1, 0xffffffffffffffff) keyctl$dh_compute(0x17, &(0x7f0000000400)={r2, r0, r1}, &(0x7f0000000540)=""/243, 0xf3, &(0x7f0000000240)={&(0x7f0000000080)={'xxhash64-generic\x00'}}) keyctl$instantiate(0xc, 0x0, &(0x7f0000000040)=ANY=[], 0x2b, 0xfffffffffffffff8) 18:11:33 executing program 3: syz_usb_connect(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000369ddd10341902120887000000010902"], 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000000)=0x4, 0x4) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000070, 0x0) 18:11:33 executing program 1: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000001840)=ANY=[@ANYBLOB="b700000012edffffbfa30000000000000703000028feffff620af0fff8ffffff61a4f0ff000000003e040000000000007f000000000000006504000001ed0a0016000000170000000c44000000000000630a00fe000000006e04000000000000c6000000000000009500000000000000023bc065b7a379d17cf9333379fc9e84af69912435f1b6a693002e7f3be361917adef6ee1c8a2b4f8ef1e50b91f32050e436fe275daf51efd601b6482a0800000098efefb202ee010400006e7a1de4a21f379dbf01de00b1b564fef3bef70548aed0d600c095199fe3ff3128e599b0eaebbdbd7359a48f5b0afc646cb7798b3e6440c2fbdb00a3e35208b0bb0d2cd8dff0c710e4000000000000009fbe4b61a615c6c57a2b649dc74a1a610643b08d9ec21ead2ed51b104d4d91af25b8123deda8a3658d42ecbf28bf7076c15b463bebc72f526d8e8afcb913466aaa7f6df70252e79166d85820000000000000002f2460d0b11008e59a5923906f88b53987ad1714e72ba7a54f0c33d90700000000000000d236619074d6ebdf098bc908f50ad228a40f9411fe7226a4040b96e37c4f46010400000000000029faf75ddd1aa96960bca97af13382cb881cc1f62c0f8f8f0e8d76b86f9c45636614786f5a2cb77230a874640dcbe0b20bb77c022d4cab080078fce8c5c81b7037181fc2f18f781aaa6e2957d7e39cc1baddcb7ec6667e699f24e41697ee7ea23e4b29a8b6cc9a1f5a7bb2b1ed81d2cf370ee4a2a00ebeb476ea3caae05f13792292cb949b3aab06b1e042ff2164d80c605532b18ab1c156b97e5889685a96949e4cb4f8f67b8bb84b0e733a63784ccc214d930cbb7e090d63fcd7071b53ac29df826f8ae6d6e18c1eacf5bf870768d5217e9bb5a05d9e22ce67f1231bd236486727d970acc546087acbf30f2f8165b47ba56dfadd14b306e98931485747292c6fe6e188750cf4f87cce2aa7d67c7133a9f05954cde298a35ea6d715ba80aee6335eb811a085ca14a7989f9777f600000000000000000000000000000000000000000000000000000000000386000000b854adb4f8080064e8407c6bdb37f4b0ac6f2128668279eb6fc144344e2d461c9a1be8fa0061ea9d55ee4716bea8e1cebf9ed39325ab4c5530dd6ee9fffc00000000000000d7c5af73c683625aaad5eda5004a76c9f8975ed4c5e4eb3e77e9885f69754932609f19e2f615a01cb6d17fbf5cb539403cb0572534f054d5514ad8264f7b029b2bdf2ca4c5b462a6e744f9a4c1e646e1dd2ca19583f0f8b0dc53debd7d44f334e6ed7445a9580f970e483b307c4b3c018bc194b23d37e6a2e52d8288e5aab6fec586d52386e8c07a88c88e8faec5f1b16b2014f6952ce7d6be12c6bdb9651ca6fc907061be311d1354e6295698594a73136237bee068d3819400e43544830a3f74b7942f22336953b78a5b2032da4238cc61162c04c1297395b73e18c9387615a2bc87d9e2445f3d323d3fac347932a4bac694c55fe9d145906d410f58f1951405d10504efe402cae085afef5dbd617e87ddbd239e4a50d7eb8e327fb5db12cbd6a9ef547fd6ee9760d784cb1138e8e671c4f251cabdfe3400a670d14b9b3cd8d86e492997a0168c022ef3536bd1dc731f4f9f8cb6c3857f78b2414aa962a0550344b8aaaa95024f8da775f72950212b84fc6133ae14d1429cd4905dabb52e43af7e65acf97b4951fa1e967d16a5ed642efc855a4a46b85cd079934ad3188276efae9387eaa232697526e24b5d4fded86c3811ccd00520150b16000080122965558074956da5e4c3bbefcb64aa8be4456ed2caf0f467b6bbf3aa4371f5e76ab3f60afea80bb066aafb7517f787b090f419a20278a3c779e03afd9a6af6fd518e5dce030f88ec5a5cb7601a161da0f8089322d84ac523040d13e1f1300c2c6555bce60d95dd3288e53435713f03add23f14c8db5555c62de4f626c2a984fd93c56f3f483632a2ab547f88dd6eedc73a2655ba3a3463a0fb9ed379af0271a19ca3aa860aa4dcae0000d91aab4a29efae2a5fcc08b3a572c921ac1476027772c87d6a1d1a4ebf83434986a51f9c47f5d7a45906d1dc26c0091dd66ffe3ffed0c39552a312e2db596d9c827e02f6fc13c8ddbb50bfd7dd8aa2f35f259fc83e007fe1a292dd3b856faa4b7e66e1b64505f65900839df71a97d4d07d37f7ecf8ed9a22da2600674bba16c204f6b2f8f74fc56b7126d7c11ece6e75ec41192aaee75415c58d264a2b6adae02c6d1b62428902aad499825ab85a348638384cd12e61dbde5c47056f0a20b4e2a2328d5db5cfe56557a129e6be231acf5f57995c60d9fca5f63a0dfd18054717120bde466d04774b53208ad8b022719ca77a4e0a66b4708f791d849a5e2aaa0074a9560ede2600df5a5c41392fe9460080fcb1e65233fb8dbeec4c00dbcf6a0673e38d2d3615e5bfbde44afe0fa7564231fff7e7f1f3ad68492dd2ccb16490cfdc73d02719fa0aa7fadecb15b5d7d3e37e8b7d28921c4b9280979d21173f322df408d9818b6cc400098abb869921911480a876fbba698801937e8b4264eb6f5137bdaa075f1488d22230592a7900000000000000102e5ad916092171da50f960a50a99be694dc5ca877bd5e7fdc9b61f0911832e59fe2873861ef9c22b66aef2c1eb49414b2b056c219c3ff5e29c37b19b95384263fd3f78b37a555fd645b7e05054ffdd967822527190e0f1623d51734316cb42add3a4e7183d2651bab167140f11b61ea5bd28cddeef0079fa5672dd73467b6cc527f5c52e615e0ec51ef91f95a6545c55062ba9ad6eaf23c3084a3aa26e198b3e1253c114b70eb649323cf174dd1dcfc5af3f0b8f18c7fa661a6553a04b0e530925f9ae0d1efd79e27d6d0290817d0cd9db0282ab64137cd57637e4448af144e1e55f8d49631cde9972174b227e6b50d8f583caa5"], &(0x7f00000001c0)='GPL\x00'}, 0x48) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = gettid() socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x10) [ 405.440693][ T8620] usb 2-1: New USB device found, idVendor=1209, idProduct=2323, bcdDevice=e2.e9 [ 405.464351][ T8620] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 405.504532][ T8620] usb 2-1: Product: syz 18:11:33 executing program 5: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x105182) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) setsockopt$CAIFSO_REQ_PARAM(0xffffffffffffffff, 0x116, 0x80, &(0x7f0000000380)="ea76927c2d827e58c7c8cccc4993a426acb226934c1b733d0b4adf50fa208195f338e1536db22208e5450ac3a567bee19bba301a18afc42e7b4ea14183c84a1f1a3f3b0eb6e55d3cdcfc2f8f0bec8161b58ba4a1a9ac38c42ea5b4ceae8e638917069785a391a1f5faf023593b9af97b397cbb473e60394c", 0x78) sendfile(r0, r0, 0x0, 0x24000000) [ 405.538591][ T8620] usb 2-1: Manufacturer: syz 18:11:33 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000001c0)="d800000018008100e00f80ecdb4cb9ac0a4465ef0b007c05e87c55a1bc000900b8000699020000000500150007008103a80016000b0001c00700000003ac040000d6936f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017a9ec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db791262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace813f0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f0500", 0xd5}], 0x1}, 0x0) [ 405.587703][ T8620] usb 2-1: config 0 descriptor?? 18:11:33 executing program 2: r0 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r0, &(0x7f0000000000)={0x18, 0x2, {0x0, @dev={0xac, 0x14, 0x14, 0x27}}}, 0x1e) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) connect$pptp(r0, &(0x7f0000000080)={0x18, 0x2, {0x0, @rand_addr=0x64010102}}, 0x1e) 18:11:33 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000340)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce003d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x2b2, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)='X', 0x1, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f00000001c0)='user\x00', &(0x7f0000000200)={'syz', 0x3}, &(0x7f0000000240)='t', 0x1, 0xffffffffffffffff) keyctl$dh_compute(0x17, &(0x7f0000000400)={r2, r0, r1}, &(0x7f0000000540)=""/243, 0xf3, &(0x7f0000000240)={&(0x7f0000000080)={'xxhash64-generic\x00'}}) [ 405.623351][ T8620] usb 2-1: can't set config #0, error -71 [ 405.651424][ T8620] usb 2-1: USB disconnect, device number 3 18:11:33 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000001c0)="d800000018008100e00f80ecdb4cb9ac0a4465ef0b007c05e87c55a1bc000900b8000699020000000500150007008103a80016000b0001c00700000003ac040000d6936f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017a9ec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db791262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace813f0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f0500", 0xd5}], 0x1}, 0x0) [ 405.845996][ T3599] usb 4-1: new high-speed USB device number 18 using dummy_hcd 18:11:33 executing program 2: r0 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r0, &(0x7f0000000000)={0x18, 0x2, {0x0, @dev={0xac, 0x14, 0x14, 0x27}}}, 0x1e) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) connect$pptp(r0, &(0x7f0000000080)={0x18, 0x2, {0x0, @rand_addr=0x64010102}}, 0x1e) 18:11:33 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000340)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce003d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x2b2, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)='X', 0x1, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f00000001c0)='user\x00', &(0x7f0000000200)={'syz', 0x3}, &(0x7f0000000240)='t', 0x1, 0xffffffffffffffff) keyctl$dh_compute(0x17, &(0x7f0000000400)={r2, r0, r1}, &(0x7f0000000540)=""/243, 0xf3, &(0x7f0000000240)={&(0x7f0000000080)={'xxhash64-generic\x00'}}) 18:11:33 executing program 5: socket$alg(0x26, 0x5, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='fd/3\x00') 18:11:33 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000001c0)="d800000018008100e00f80ecdb4cb9ac0a4465ef0b007c05e87c55a1bc000900b8000699020000000500150007008103a80016000b0001c00700000003ac040000d6936f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017a9ec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db791262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace813f0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f0500", 0xd5}], 0x1}, 0x0) 18:11:33 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) ioctl$BTRFS_IOC_WAIT_SYNC(r0, 0x8940, 0x0) [ 406.103706][ T3599] usb 4-1: Using ep0 maxpacket: 16 [ 406.223629][ T3599] usb 4-1: config 0 has no interfaces? [ 406.234392][ T3599] usb 4-1: New USB device found, idVendor=1934, idProduct=1202, bcdDevice=87.08 [ 406.283269][ T3599] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 406.302835][ T3599] usb 4-1: config 0 descriptor?? [ 406.559165][ T3599] usb 4-1: USB disconnect, device number 18 18:11:34 executing program 3: syz_usb_connect(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000369ddd10341902120887000000010902"], 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0xf6) connect$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000000)=0x4, 0x4) sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0), 0x400000000000070, 0x0) 18:11:34 executing program 5: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) socket$phonet(0x23, 0x2, 0x1) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) sendmsg$DEVLINK_CMD_PORT_GET(0xffffffffffffffff, &(0x7f0000000940)={0x0, 0x0, 0x0}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x309, &(0x7f0000000440)=[{&(0x7f00000015c0)=""/4096, 0xfffc}], 0x1, 0x0, 0x1f4}}], 0xffffff1f, 0x0, 0x0) 18:11:34 executing program 2: r0 = socket$pptp(0x18, 0x1, 0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r1, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$pptp(r0, &(0x7f0000000080)={0x18, 0x2, {0x0, @rand_addr=0x64010102}}, 0x1e) 18:11:34 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000340)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce003d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x2b2, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)='X', 0x1, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000400)={0x0, r0, r1}, &(0x7f0000000540)=""/243, 0xf3, &(0x7f0000000240)={&(0x7f0000000080)={'xxhash64-generic\x00'}}) 18:11:34 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000001c0)="d800000018008100e00f80ecdb4cb9ac0a4465ef0b007c05e87c55a1bc000900b8000699020000000500150007008103a80016000b0001c00700000003ac040000d6936f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017a9ec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db791262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace813f0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f05000000", 0xd7}], 0x1}, 0x0) 18:11:34 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_GET_CHARDEV(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c"], 0x1c}}, 0x0) splice(r0, 0x0, r4, 0x0, 0x1420000a77, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) 18:11:35 executing program 2: r0 = socket$pptp(0x18, 0x1, 0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r1, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$pptp(r0, &(0x7f0000000080)={0x18, 0x2, {0x0, @rand_addr=0x64010102}}, 0x1e) 18:11:35 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000001c0)="d800000018008100e00f80ecdb4cb9ac0a4465ef0b007c05e87c55a1bc000900b8000699020000000500150007008103a80016000b0001c00700000003ac040000d6936f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017a9ec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db791262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace813f0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f05000000", 0xd7}], 0x1}, 0x0) 18:11:35 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000340)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce003d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x2b2, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)='X', 0x1, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000400)={0x0, r0, r1}, &(0x7f0000000540)=""/243, 0xf3, &(0x7f0000000240)={&(0x7f0000000080)={'xxhash64-generic\x00'}}) 18:11:35 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000340)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce003d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x2b2, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)='X', 0x1, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000400)={0x0, r0, r1}, &(0x7f0000000540)=""/243, 0xf3, &(0x7f0000000240)={&(0x7f0000000080)={'xxhash64-generic\x00'}}) [ 407.503265][ T9837] usb 4-1: new high-speed USB device number 19 using dummy_hcd 18:11:35 executing program 2: r0 = socket$pptp(0x18, 0x1, 0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r1, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$pptp(r0, &(0x7f0000000080)={0x18, 0x2, {0x0, @rand_addr=0x64010102}}, 0x1e) 18:11:35 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000001c0)="d800000018008100e00f80ecdb4cb9ac0a4465ef0b007c05e87c55a1bc000900b8000699020000000500150007008103a80016000b0001c00700000003ac040000d6936f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017a9ec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db791262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace813f0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f05000000", 0xd7}], 0x1}, 0x0) [ 407.763725][ T9837] usb 4-1: Using ep0 maxpacket: 16 [ 407.893497][ T9837] usb 4-1: config 0 has no interfaces? [ 407.899040][ T9837] usb 4-1: New USB device found, idVendor=1934, idProduct=1202, bcdDevice=87.08 [ 407.921698][ T9837] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 407.995687][ T9837] usb 4-1: config 0 descriptor?? [ 408.238881][ T9837] usb 4-1: USB disconnect, device number 19 18:11:36 executing program 0: r0 = socket(0x2, 0x1, 0x0) connect$inet(r0, &(0x7f0000000000), 0xc) 18:11:36 executing program 2: bind$pptp(0xffffffffffffffff, &(0x7f0000000000)={0x18, 0x2, {0x0, @dev={0xac, 0x14, 0x14, 0x27}}}, 0x1e) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$pptp(0xffffffffffffffff, &(0x7f0000000080)={0x18, 0x2, {0x0, @rand_addr=0x64010102}}, 0x1e) 18:11:36 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000340)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce003d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x2b2, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f00000001c0)='user\x00', &(0x7f0000000200)={'syz', 0x3}, &(0x7f0000000240)='t', 0x1, 0xffffffffffffffff) keyctl$dh_compute(0x17, &(0x7f0000000400)={r1, r0}, &(0x7f0000000540)=""/243, 0xf3, &(0x7f0000000240)={&(0x7f0000000080)={'xxhash64-generic\x00'}}) 18:11:36 executing program 5: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) socket$phonet(0x23, 0x2, 0x1) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) sendmsg$DEVLINK_CMD_PORT_GET(0xffffffffffffffff, &(0x7f0000000940)={0x0, 0x0, 0x0}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x309, &(0x7f0000000440)=[{&(0x7f00000015c0)=""/4096, 0xfffc}], 0x1, 0x0, 0x1f4}}], 0xffffff1f, 0x0, 0x0) 18:11:36 executing program 1: openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x8, 0x40) 18:11:36 executing program 3: syz_usb_connect(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000369ddd10341902120887000000010902"], 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0xf6) connect$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000000)=0x4, 0x4) sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0), 0x400000000000070, 0x0) 18:11:36 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'syz_tun\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r2, 0x11b, 0x2, &(0x7f0000000000)=0x800, 0x4) mmap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0xfffffe, 0x8012, r2, 0x0) bind$packet(r0, &(0x7f0000000140)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @random="4c4ced391180"}, 0x14) sendmmsg(r0, &(0x7f0000000c80), 0x400000000000345, 0x0) 18:11:36 executing program 2: bind$pptp(0xffffffffffffffff, &(0x7f0000000000)={0x18, 0x2, {0x0, @dev={0xac, 0x14, 0x14, 0x27}}}, 0x1e) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$pptp(0xffffffffffffffff, &(0x7f0000000080)={0x18, 0x2, {0x0, @rand_addr=0x64010102}}, 0x1e) 18:11:36 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000340)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce003d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x2b2, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f00000001c0)='user\x00', &(0x7f0000000200)={'syz', 0x3}, &(0x7f0000000240)='t', 0x1, 0xffffffffffffffff) keyctl$dh_compute(0x17, &(0x7f0000000400)={r1, r0}, &(0x7f0000000540)=""/243, 0xf3, &(0x7f0000000240)={&(0x7f0000000080)={'xxhash64-generic\x00'}}) 18:11:36 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_FEATURES_GET(r0, &(0x7f0000001f40)={0x0, 0x0, 0x0, 0xffffff1f}, 0x0) 18:11:37 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_FEATURES_GET(r0, &(0x7f0000001f40)={0x0, 0x0, 0x0, 0x300}, 0x0) 18:11:37 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000340)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce003d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x2b2, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f00000001c0)='user\x00', &(0x7f0000000200)={'syz', 0x3}, &(0x7f0000000240)='t', 0x1, 0xffffffffffffffff) keyctl$dh_compute(0x17, &(0x7f0000000400)={r1, r0}, &(0x7f0000000540)=""/243, 0xf3, &(0x7f0000000240)={&(0x7f0000000080)={'xxhash64-generic\x00'}}) [ 409.253145][ T9837] usb 4-1: new high-speed USB device number 20 using dummy_hcd 18:11:37 executing program 2: bind$pptp(0xffffffffffffffff, &(0x7f0000000000)={0x18, 0x2, {0x0, @dev={0xac, 0x14, 0x14, 0x27}}}, 0x1e) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$pptp(0xffffffffffffffff, &(0x7f0000000080)={0x18, 0x2, {0x0, @rand_addr=0x64010102}}, 0x1e) 18:11:37 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000001340)='ethtool\x00') sendmsg$ETHTOOL_MSG_RINGS_SET(r0, &(0x7f0000001440)={0x0, 0x0, &(0x7f0000001400)={&(0x7f0000001380)={0x2c, r1, 0x1, 0x0, 0x0, {0x9}, [@ETHTOOL_A_RINGS_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'dummy0\x00'}]}]}, 0x2c}}, 0x0) 18:11:37 executing program 5: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) socket$phonet(0x23, 0x2, 0x1) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) sendmsg$DEVLINK_CMD_PORT_GET(0xffffffffffffffff, &(0x7f0000000940)={0x0, 0x0, 0x0}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x309, &(0x7f0000000440)=[{&(0x7f00000015c0)=""/4096, 0xfffc}], 0x1, 0x0, 0x1f4}}], 0xffffff1f, 0x0, 0x0) 18:11:37 executing program 1: mlockall(0x3) arch_prctl$ARCH_GET_CPUID(0x1011) 18:11:37 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)='X', 0x1, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f00000001c0)='user\x00', &(0x7f0000000200)={'syz', 0x3}, &(0x7f0000000240)='t', 0x1, 0xffffffffffffffff) keyctl$dh_compute(0x17, &(0x7f0000000400)={r1, 0x0, r0}, &(0x7f0000000540)=""/243, 0xf3, &(0x7f0000000240)={&(0x7f0000000080)={'xxhash64-generic\x00'}}) [ 409.513103][ T9837] usb 4-1: Using ep0 maxpacket: 16 [ 409.633915][ T9837] usb 4-1: config 0 has no interfaces? [ 409.639461][ T9837] usb 4-1: New USB device found, idVendor=1934, idProduct=1202, bcdDevice=87.08 [ 409.684929][ T9837] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 409.727055][ T9837] usb 4-1: config 0 descriptor?? [ 409.998801][ T3206] usb 4-1: USB disconnect, device number 20 18:11:38 executing program 0: socket(0x15, 0x5, 0xfffffefd) 18:11:38 executing program 2: r0 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(0xffffffffffffffff, &(0x7f0000000000)={0x18, 0x2, {0x0, @dev={0xac, 0x14, 0x14, 0x27}}}, 0x1e) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r1, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$pptp(r0, &(0x7f0000000080)={0x18, 0x2, {0x0, @rand_addr=0x64010102}}, 0x1e) 18:11:38 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)='X', 0x1, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f00000001c0)='user\x00', &(0x7f0000000200)={'syz', 0x3}, &(0x7f0000000240)='t', 0x1, 0xffffffffffffffff) keyctl$dh_compute(0x17, &(0x7f0000000400)={r1, 0x0, r0}, &(0x7f0000000540)=""/243, 0xf3, &(0x7f0000000240)={&(0x7f0000000080)={'xxhash64-generic\x00'}}) 18:11:38 executing program 5: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) socket$phonet(0x23, 0x2, 0x1) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) sendmsg$DEVLINK_CMD_PORT_GET(0xffffffffffffffff, &(0x7f0000000940)={0x0, 0x0, 0x0}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x309, &(0x7f0000000440)=[{&(0x7f00000015c0)=""/4096, 0xfffc}], 0x1, 0x0, 0x1f4}}], 0xffffff1f, 0x0, 0x0) 18:11:38 executing program 3: syz_usb_connect(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000369ddd10341902120887000000010902"], 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0xf6) connect$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000000)=0x4, 0x4) sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0), 0x400000000000070, 0x0) 18:11:38 executing program 1: socket(0x3, 0x0, 0x2000000) 18:11:38 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000002340)={0x0, 0x0, 0x0}, 0x2101) 18:11:38 executing program 2: r0 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(0xffffffffffffffff, &(0x7f0000000000)={0x18, 0x2, {0x0, @dev={0xac, 0x14, 0x14, 0x27}}}, 0x1e) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r1, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$pptp(r0, &(0x7f0000000080)={0x18, 0x2, {0x0, @rand_addr=0x64010102}}, 0x1e) 18:11:38 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)='X', 0x1, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f00000001c0)='user\x00', &(0x7f0000000200)={'syz', 0x3}, &(0x7f0000000240)='t', 0x1, 0xffffffffffffffff) keyctl$dh_compute(0x17, &(0x7f0000000400)={r1, 0x0, r0}, &(0x7f0000000540)=""/243, 0xf3, &(0x7f0000000240)={&(0x7f0000000080)={'xxhash64-generic\x00'}}) 18:11:38 executing program 1: r0 = socket$inet6(0x18, 0x1, 0x0) getsockopt(r0, 0x6, 0x2, &(0x7f0000000540)=""/84, &(0x7f00000005c0)=0x54) 18:11:38 executing program 0: mlock(&(0x7f0000bfd000/0x400000)=nil, 0x400000) mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) 18:11:38 executing program 2: r0 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(0xffffffffffffffff, &(0x7f0000000000)={0x18, 0x2, {0x0, @dev={0xac, 0x14, 0x14, 0x27}}}, 0x1e) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r1, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$pptp(r0, &(0x7f0000000080)={0x18, 0x2, {0x0, @rand_addr=0x64010102}}, 0x1e) [ 411.033199][ T3206] usb 4-1: new high-speed USB device number 21 using dummy_hcd [ 411.293213][ T3206] usb 4-1: Using ep0 maxpacket: 16 [ 411.413453][ T3206] usb 4-1: config 0 has no interfaces? [ 411.425337][ T3206] usb 4-1: New USB device found, idVendor=1934, idProduct=1202, bcdDevice=87.08 [ 411.440492][ T3206] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 411.462424][ T3206] usb 4-1: config 0 descriptor?? [ 411.709844][ T3206] usb 4-1: USB disconnect, device number 21 18:11:40 executing program 3: syz_usb_connect(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000369ddd10341902120887000000010902"], 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0xf6) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000000)=0x4, 0x4) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000070, 0x0) 18:11:40 executing program 4: r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000340)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce003d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x2b2, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)='X', 0x1, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f00000001c0)='user\x00', &(0x7f0000000200)={'syz', 0x3}, &(0x7f0000000240)='t', 0x1, 0xffffffffffffffff) keyctl$dh_compute(0x17, &(0x7f0000000400)={r2, r0, r1}, &(0x7f0000000540)=""/243, 0xf3, &(0x7f0000000240)={&(0x7f0000000080)={'xxhash64-generic\x00'}}) 18:11:40 executing program 1: clone(0x4d248b80, 0x0, 0x0, 0x0, 0x0) 18:11:40 executing program 2: r0 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r1, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$pptp(r0, &(0x7f0000000080)={0x18, 0x2, {0x0, @rand_addr=0x64010102}}, 0x1e) 18:11:40 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_SET_KEY(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, r1, 0x5b583f2604d45d27, 0x0, 0x0, {{}, {@void, @void}}}, 0x14}}, 0x0) 18:11:40 executing program 5: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) socket$phonet(0x23, 0x2, 0x1) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) sendmsg$DEVLINK_CMD_PORT_GET(0xffffffffffffffff, &(0x7f0000000940)={0x0, 0x0, 0x0}, 0x0) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x309, &(0x7f0000000440)=[{&(0x7f00000015c0)=""/4096, 0xfffc}], 0x1, 0x0, 0x1f4}}], 0xffffff1f, 0x0, 0x0) 18:11:40 executing program 1: setitimer(0x0, &(0x7f0000000480)={{0x0, 0x2710}, {0x77359400}}, 0x0) 18:11:40 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)=@in={0xa, 0x4e20, @dev}, 0x80) 18:11:40 executing program 4: r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000340)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce003d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x2b2, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)='X', 0x1, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f00000001c0)='user\x00', &(0x7f0000000200)={'syz', 0x3}, &(0x7f0000000240)='t', 0x1, 0xffffffffffffffff) keyctl$dh_compute(0x17, &(0x7f0000000400)={r2, r0, r1}, &(0x7f0000000540)=""/243, 0xf3, &(0x7f0000000240)={&(0x7f0000000080)={'xxhash64-generic\x00'}}) 18:11:40 executing program 2: r0 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r1, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$pptp(r0, &(0x7f0000000080)={0x18, 0x2, {0x0, @rand_addr=0x64010102}}, 0x1e) [ 412.546072][T11258] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 18:11:40 executing program 5: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) socket$phonet(0x23, 0x2, 0x1) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) sendmsg$DEVLINK_CMD_PORT_GET(0xffffffffffffffff, &(0x7f0000000940)={0x0, 0x0, 0x0}, 0x0) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x309, &(0x7f0000000440)=[{&(0x7f00000015c0)=""/4096, 0xfffc}], 0x1, 0x0, 0x1f4}}], 0xffffff1f, 0x0, 0x0) 18:11:40 executing program 1: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x438002, 0x0) [ 412.673179][ T3599] usb 4-1: new high-speed USB device number 22 using dummy_hcd [ 412.923171][ T3599] usb 4-1: Using ep0 maxpacket: 16 [ 413.046206][ T3599] usb 4-1: config 0 has no interfaces? [ 413.051742][ T3599] usb 4-1: New USB device found, idVendor=1934, idProduct=1202, bcdDevice=87.08 [ 413.072498][ T3599] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 413.094985][ T3599] usb 4-1: config 0 descriptor?? [ 413.365410][ T9830] usb 4-1: USB disconnect, device number 22 18:11:41 executing program 2: r0 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r1, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$pptp(r0, &(0x7f0000000080)={0x18, 0x2, {0x0, @rand_addr=0x64010102}}, 0x1e) 18:11:41 executing program 4: r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000340)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce003d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x2b2, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)='X', 0x1, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f00000001c0)='user\x00', &(0x7f0000000200)={'syz', 0x3}, &(0x7f0000000240)='t', 0x1, 0xffffffffffffffff) keyctl$dh_compute(0x17, &(0x7f0000000400)={r2, r0, r1}, &(0x7f0000000540)=""/243, 0xf3, &(0x7f0000000240)={&(0x7f0000000080)={'xxhash64-generic\x00'}}) 18:11:41 executing program 0: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6900) ftruncate(r0, 0x800) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0xffffffff) 18:11:41 executing program 1: r0 = getpid() r1 = getpid() tgkill(r0, r1, 0x1000038) 18:11:41 executing program 5: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) socket$phonet(0x23, 0x2, 0x1) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) sendmsg$DEVLINK_CMD_PORT_GET(0xffffffffffffffff, &(0x7f0000000940)={0x0, 0x0, 0x0}, 0x0) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x309, &(0x7f0000000440)=[{&(0x7f00000015c0)=""/4096, 0xfffc}], 0x1, 0x0, 0x1f4}}], 0xffffff1f, 0x0, 0x0) 18:11:41 executing program 3: syz_usb_connect(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000369ddd10341902120887000000010902"], 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0xf6) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000000)=0x4, 0x4) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000070, 0x0) 18:11:41 executing program 2: r0 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r0, &(0x7f0000000000)={0x18, 0x2, {0x0, @dev}}, 0x1e) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r1, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$pptp(r0, &(0x7f0000000080)={0x18, 0x2, {0x0, @rand_addr=0x64010102}}, 0x1e) 18:11:41 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0x7, &(0x7f0000000040)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) syz_emit_ethernet(0xfdef, &(0x7f0000000080)={@multicast, @multicast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x00\x00)', 0x18, 0x2f, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x8]}, @mcast2, {[@dstopts={0x0, 0x0, [0x8, 0x0, 0x0, 0x2]}], @ndisc_ra={0x86, 0x7}}}}}}, 0x0) [ 414.007394][ T36] audit: type=1804 audit(1608833501.790:2): pid=11295 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir073413493/syzkaller.1RFbur/65/bus" dev="sda1" ino=16107 res=1 errno=0 18:11:41 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000340)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce003d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x2b2, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)='X', 0x1, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f00000001c0)='user\x00', &(0x7f0000000200)={'syz', 0x3}, &(0x7f0000000240)='t', 0x1, 0xffffffffffffffff) keyctl$dh_compute(0x17, &(0x7f0000000400)={r2, r0, r1}, &(0x7f0000000540)=""/243, 0xf3, &(0x7f0000000240)={&(0x7f0000000080)={'xxhash64-generic\x00'}}) 18:11:41 executing program 0: syz_mount_image$ext4(0x0, &(0x7f0000000740)='./file0\x00', 0x0, 0x0, &(0x7f0000000cc0), 0x0, 0x0) [ 414.154442][ T36] audit: type=1804 audit(1608833501.850:3): pid=11299 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir073413493/syzkaller.1RFbur/65/bus" dev="sda1" ino=16107 res=1 errno=0 18:11:42 executing program 5: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) socket$phonet(0x23, 0x2, 0x1) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x309, &(0x7f0000000440)=[{&(0x7f00000015c0)=""/4096, 0xfffc}], 0x1, 0x0, 0x1f4}}], 0xffffff1f, 0x0, 0x0) 18:11:42 executing program 2: r0 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r0, &(0x7f0000000000)={0x18, 0x2, {0x0, @dev}}, 0x1e) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r1, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$pptp(r0, &(0x7f0000000080)={0x18, 0x2, {0x0, @rand_addr=0x64010102}}, 0x1e) 18:11:42 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r0, 0x40a85323, 0x0) 18:11:42 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000340)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce003d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x2b2, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)='X', 0x1, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f00000001c0)='user\x00', &(0x7f0000000200)={'syz', 0x3}, &(0x7f0000000240)='t', 0x1, 0xffffffffffffffff) keyctl$dh_compute(0x17, &(0x7f0000000400)={r2, r0, r1}, &(0x7f0000000540)=""/243, 0xf3, &(0x7f0000000240)={&(0x7f0000000080)={'xxhash64-generic\x00'}}) [ 414.382919][ T9887] usb 4-1: new high-speed USB device number 23 using dummy_hcd 18:11:42 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000340)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce003d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x2b2, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)='X', 0x1, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f00000001c0)='user\x00', &(0x7f0000000200)={'syz', 0x3}, &(0x7f0000000240)='t', 0x1, 0xffffffffffffffff) keyctl$dh_compute(0x17, &(0x7f0000000400)={r2, r0, r1}, &(0x7f0000000540)=""/243, 0xf3, &(0x7f0000000240)={&(0x7f0000000080)={'xxhash64-generic\x00'}}) 18:11:42 executing program 2: r0 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r0, &(0x7f0000000000)={0x18, 0x2, {0x0, @dev}}, 0x1e) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r1, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$pptp(r0, &(0x7f0000000080)={0x18, 0x2, {0x0, @rand_addr=0x64010102}}, 0x1e) 18:11:42 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000080)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {0x0, 0x0, 0x600}], 0x0, &(0x7f0000000040)={[{@fat=@uid={'uid'}}]}) [ 414.632868][ T9887] usb 4-1: Using ep0 maxpacket: 16 [ 414.763337][ T9887] usb 4-1: config 0 has no interfaces? [ 414.769370][ T9887] usb 4-1: New USB device found, idVendor=1934, idProduct=1202, bcdDevice=87.08 [ 414.802887][ T9887] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 414.815722][ T9887] usb 4-1: config 0 descriptor?? [ 414.847953][T11338] loop0: detected capacity change from 6 to 0 [ 414.874143][T11338] FAT-fs (loop0): Directory bread(block 6) failed [ 415.109344][ T8620] usb 4-1: USB disconnect, device number 23 18:11:43 executing program 3: syz_usb_connect(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000369ddd10341902120887000000010902"], 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0xf6) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000000)=0x4, 0x4) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000070, 0x0) 18:11:43 executing program 2: r0 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r0, &(0x7f0000000000)={0x18, 0x2, {0x0, @dev={0xac, 0x14, 0x14, 0x27}}}, 0x1e) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r1, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$pptp(r0, &(0x7f0000000080)={0x18, 0x2, {0x0, @rand_addr=0x64010102}}, 0x1e) 18:11:43 executing program 1: add_key$fscrypt_provisioning(&(0x7f0000000000)='fscrypt-provisioning\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)={0x0, 0x0, @b='aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa11111111111111111111111111111111'}, 0xfffffffffffffdf4, 0xfffffffffffffffe) 18:11:43 executing program 5: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) socket$phonet(0x23, 0x2, 0x1) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x309, &(0x7f0000000440)=[{&(0x7f00000015c0)=""/4096, 0xfffc}], 0x1, 0x0, 0x1f4}}], 0xffffff1f, 0x0, 0x0) 18:11:43 executing program 4: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000340)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce003d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x2b2, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)='X', 0x1, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f00000001c0)='user\x00', &(0x7f0000000200)={'syz', 0x3}, &(0x7f0000000240)='t', 0x1, 0xffffffffffffffff) keyctl$dh_compute(0x17, &(0x7f0000000400)={r2, r0, r1}, &(0x7f0000000540)=""/243, 0xf3, &(0x7f0000000240)={&(0x7f0000000080)={'xxhash64-generic\x00'}}) 18:11:43 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000300)={0x2, &(0x7f0000000280)=[{}, {0x6}]}) [ 415.751900][ T36] audit: type=1326 audit(1608833503.530:4): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=11362 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=228 compat=0 ip=0x460faa code=0x0 18:11:43 executing program 2: r0 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r0, &(0x7f0000000000)={0x18, 0x2, {0x0, @dev={0xac, 0x14, 0x14, 0x27}}}, 0x1e) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r1, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$pptp(r0, &(0x7f0000000080)={0x18, 0x2, {0x0, @rand_addr=0x64010102}}, 0x1e) 18:11:43 executing program 1: prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f0000000100)='*', 0x1) 18:11:43 executing program 4: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000340)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce003d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x2b2, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)='X', 0x1, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f00000001c0)='user\x00', &(0x7f0000000200)={'syz', 0x3}, &(0x7f0000000240)='t', 0x1, 0xffffffffffffffff) keyctl$dh_compute(0x17, &(0x7f0000000400)={r2, r0, r1}, &(0x7f0000000540)=""/243, 0xf3, &(0x7f0000000240)={&(0x7f0000000080)={'xxhash64-generic\x00'}}) 18:11:43 executing program 2: r0 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r0, &(0x7f0000000000)={0x18, 0x2, {0x0, @dev={0xac, 0x14, 0x14, 0x27}}}, 0x1e) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r1, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$pptp(r0, &(0x7f0000000080)={0x18, 0x2, {0x0, @rand_addr=0x64010102}}, 0x1e) [ 416.042884][ T3599] usb 4-1: new high-speed USB device number 24 using dummy_hcd 18:11:43 executing program 4: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000340)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce003d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x2b2, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)='X', 0x1, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f00000001c0)='user\x00', &(0x7f0000000200)={'syz', 0x3}, &(0x7f0000000240)='t', 0x1, 0xffffffffffffffff) keyctl$dh_compute(0x17, &(0x7f0000000400)={r2, r0, r1}, &(0x7f0000000540)=""/243, 0xf3, &(0x7f0000000240)={&(0x7f0000000080)={'xxhash64-generic\x00'}}) 18:11:43 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000140)={0x1, &(0x7f0000000000)=[{0x3}]}) [ 416.312892][ T3599] usb 4-1: Using ep0 maxpacket: 16 [ 416.444648][ T3599] usb 4-1: config 0 has no interfaces? [ 416.450218][ T3599] usb 4-1: New USB device found, idVendor=1934, idProduct=1202, bcdDevice=87.08 [ 416.489232][ T3599] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 416.518365][ T36] audit: type=1326 audit(1608833504.300:5): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=11362 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=228 compat=0 ip=0x460faa code=0x0 [ 416.523828][ T3599] usb 4-1: config 0 descriptor?? [ 416.855833][ T9887] usb 4-1: USB disconnect, device number 24 18:11:45 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0xf6) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000000)=0x4, 0x4) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000070, 0x0) 18:11:45 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000340)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce003d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x2b2, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)='X', 0x1, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f00000001c0)='user\x00', &(0x7f0000000200)={'syz', 0x3}, &(0x7f0000000240)='t', 0x1, 0xffffffffffffffff) keyctl$dh_compute(0x17, &(0x7f0000000400)={r2, r0, r1}, &(0x7f0000000540)=""/243, 0xf3, &(0x7f0000000240)={&(0x7f0000000080)={'xxhash64-generic\x00'}}) 18:11:45 executing program 2: r0 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r0, &(0x7f0000000000)={0x18, 0x2, {0x0, @dev={0xac, 0x14, 0x14, 0x27}}}, 0x1e) socketpair$unix(0x1, 0x1, 0x0, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) connect$pptp(r0, &(0x7f0000000080)={0x18, 0x2, {0x0, @rand_addr=0x64010102}}, 0x1e) 18:11:45 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f00000000c0)={0x0, 0x1, 0x6, @multicast}, 0x10) 18:11:45 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000002080)='net/fib_trie\x00') read$FUSE(r0, &(0x7f0000000040)={0x2020}, 0x2020) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x1a, &(0x7f00000001c0)="0af25d55f7b2a323e75f447f18608b0d3d86097e02cc1015189e"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = getpid() tkill(r2, 0x2f) 18:11:45 executing program 5: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) socket$phonet(0x23, 0x2, 0x1) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x309, &(0x7f0000000440)=[{&(0x7f00000015c0)=""/4096, 0xfffc}], 0x1, 0x0, 0x1f4}}], 0xffffff1f, 0x0, 0x0) 18:11:45 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000300)={0x2, &(0x7f0000000280)=[{0x7}, {0x6, 0x0, 0x0, 0x80000001}]}) 18:11:45 executing program 2: r0 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r0, &(0x7f0000000000)={0x18, 0x2, {0x0, @dev={0xac, 0x14, 0x14, 0x27}}}, 0x1e) socketpair$unix(0x1, 0x1, 0x0, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) connect$pptp(r0, &(0x7f0000000080)={0x18, 0x2, {0x0, @rand_addr=0x64010102}}, 0x1e) 18:11:45 executing program 1: clone(0xf0140000, 0x0, 0x0, 0x0, 0x0) 18:11:45 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000340)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce003d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x2b2, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)='X', 0x1, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f00000001c0)='user\x00', &(0x7f0000000200)={'syz', 0x3}, &(0x7f0000000240)='t', 0x1, 0xffffffffffffffff) keyctl$dh_compute(0x17, &(0x7f0000000400)={r2, r0, r1}, &(0x7f0000000540)=""/243, 0xf3, &(0x7f0000000240)={&(0x7f0000000080)={'xxhash64-generic\x00'}}) [ 417.735454][ T36] audit: type=1326 audit(1608833505.520:6): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=11419 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=228 compat=0 ip=0x460faa code=0x80000000 18:11:45 executing program 0: ioprio_set$uid(0x0, 0xee01, 0xb8c9bd59297474c) 18:11:45 executing program 2: r0 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r0, &(0x7f0000000000)={0x18, 0x2, {0x0, @dev={0xac, 0x14, 0x14, 0x27}}}, 0x1e) socketpair$unix(0x1, 0x1, 0x0, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) connect$pptp(r0, &(0x7f0000000080)={0x18, 0x2, {0x0, @rand_addr=0x64010102}}, 0x1e) [ 418.054900][T11426] IPVS: ftp: loaded support on port[0] = 21 18:11:46 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0xf6) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000000)=0x4, 0x4) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000070, 0x0) 18:11:46 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000340)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce003d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x2b2, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)='X', 0x1, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f00000001c0)='user\x00', &(0x7f0000000200)={'syz', 0x3}, &(0x7f0000000240)='t', 0x1, 0xffffffffffffffff) keyctl$dh_compute(0x17, &(0x7f0000000400)={r2, r0, r1}, &(0x7f0000000540)=""/243, 0xf3, &(0x7f0000000240)={&(0x7f0000000080)={'xxhash64-generic\x00'}}) 18:11:46 executing program 0: openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/vmstat\x00', 0x0, 0x0) 18:11:46 executing program 2: r0 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r0, &(0x7f0000000000)={0x18, 0x2, {0x0, @dev={0xac, 0x14, 0x14, 0x27}}}, 0x1e) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(0xffffffffffffffff, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$pptp(r0, &(0x7f0000000080)={0x18, 0x2, {0x0, @rand_addr=0x64010102}}, 0x1e) [ 418.488645][T11426] IPVS: ftp: loaded support on port[0] = 21 18:11:46 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000340)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce003d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x2b2, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)='X', 0x1, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f00000001c0)='user\x00', &(0x7f0000000200)={'syz', 0x3}, &(0x7f0000000240)='t', 0x1, 0xffffffffffffffff) keyctl$dh_compute(0x17, &(0x7f0000000400)={r2, r0, r1}, &(0x7f0000000540)=""/243, 0xf3, &(0x7f0000000240)={&(0x7f0000000080)={'xxhash64-generic\x00'}}) 18:11:46 executing program 5: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) socket$phonet(0x23, 0x2, 0x1) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) sendmsg$DEVLINK_CMD_PORT_GET(0xffffffffffffffff, &(0x7f0000000940)={0x0, 0x0, 0x0}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x309, &(0x7f0000000440)=[{&(0x7f00000015c0)=""/4096, 0xfffc}], 0x1, 0x0, 0x1f4}}], 0xffffff1f, 0x0, 0x0) 18:11:46 executing program 2: r0 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r0, &(0x7f0000000000)={0x18, 0x2, {0x0, @dev={0xac, 0x14, 0x14, 0x27}}}, 0x1e) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(0xffffffffffffffff, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$pptp(r0, &(0x7f0000000080)={0x18, 0x2, {0x0, @rand_addr=0x64010102}}, 0x1e) 18:11:46 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000002080)='net/fib_trie\x00') read$FUSE(r2, &(0x7f0000000040)={0x2020}, 0x2020) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x1a, &(0x7f00000001c0)="0af25d55f7b2a323e75f447f18608b0d3d86097e02cc1015189e"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x17) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) r4 = getpid() tkill(r4, 0x2f) 18:11:47 executing program 1: setresuid(0xee00, 0xee01, 0x0) setresuid(0xee01, 0x0, 0xee00) 18:11:47 executing program 0: mlock(&(0x7f0000ffd000/0x2000)=nil, 0x2000) mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) 18:11:47 executing program 2: r0 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r0, &(0x7f0000000000)={0x18, 0x2, {0x0, @dev={0xac, 0x14, 0x14, 0x27}}}, 0x1e) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(0xffffffffffffffff, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$pptp(r0, &(0x7f0000000080)={0x18, 0x2, {0x0, @rand_addr=0x64010102}}, 0x1e) 18:11:47 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000340)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce003d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x2b2, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)='X', 0x1, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f00000001c0)='user\x00', &(0x7f0000000200)={'syz', 0x3}, &(0x7f0000000240)='t', 0x1, 0xffffffffffffffff) keyctl$dh_compute(0x17, &(0x7f0000000400)={r2, r0, r1}, &(0x7f0000000540)=""/243, 0xf3, &(0x7f0000000240)={&(0x7f0000000080)={'xxhash64-generic\x00'}}) 18:11:47 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0xf6) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000000)=0x4, 0x4) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000070, 0x0) 18:11:47 executing program 5: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) socket$phonet(0x23, 0x2, 0x1) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) sendmsg$DEVLINK_CMD_PORT_GET(0xffffffffffffffff, &(0x7f0000000940)={0x0, 0x0, 0x0}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x309, &(0x7f0000000440)=[{&(0x7f00000015c0)=""/4096, 0xfffc}], 0x1, 0x0, 0x1f4}}], 0xffffff1f, 0x0, 0x0) 18:11:47 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$user(0x0, &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000340)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce003d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xba, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)='X', 0x1, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f00000001c0)='user\x00', &(0x7f0000000200)={'syz', 0x3}, &(0x7f0000000240)='t', 0x1, 0xffffffffffffffff) keyctl$dh_compute(0x17, &(0x7f0000000400)={r2, r0, r1}, &(0x7f0000000540)=""/243, 0xf3, &(0x7f0000000240)={&(0x7f0000000080)={'xxhash64-generic\x00'}}) 18:11:47 executing program 0: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r0, 0x28, 0x0, &(0x7f0000000080)=0xfcd0, 0x8) 18:11:47 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000000)=0x4, 0x4) 18:11:47 executing program 2: r0 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r0, &(0x7f0000000000)={0x18, 0x2, {0x0, @dev={0xac, 0x14, 0x14, 0x27}}}, 0x1e) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000400)={0xffffffffffffffff}) r2 = dup2(r1, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$pptp(r0, &(0x7f0000000080)={0x18, 0x2, {0x0, @rand_addr=0x64010102}}, 0x1e) 18:11:47 executing program 5: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) socket$phonet(0x23, 0x2, 0x1) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) sendmsg$DEVLINK_CMD_PORT_GET(0xffffffffffffffff, &(0x7f0000000940)={0x0, 0x0, 0x0}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x309, &(0x7f0000000440)=[{&(0x7f00000015c0)=""/4096, 0xfffc}], 0x1, 0x0, 0x1f4}}], 0xffffff1f, 0x0, 0x0) 18:11:47 executing program 2: r0 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r0, &(0x7f0000000000)={0x18, 0x2, {0x0, @dev={0xac, 0x14, 0x14, 0x27}}}, 0x1e) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000400)={0xffffffffffffffff}) r2 = dup2(r1, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$pptp(r0, &(0x7f0000000080)={0x18, 0x2, {0x0, @rand_addr=0x64010102}}, 0x1e) 18:11:47 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000300)={0x2, &(0x7f0000000280)=[{}, {0x8}]}) 18:11:47 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$user(0x0, &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000340)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce003d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xba, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)='X', 0x1, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f00000001c0)='user\x00', &(0x7f0000000200)={'syz', 0x3}, &(0x7f0000000240)='t', 0x1, 0xffffffffffffffff) keyctl$dh_compute(0x17, &(0x7f0000000400)={r2, r0, r1}, &(0x7f0000000540)=""/243, 0xf3, &(0x7f0000000240)={&(0x7f0000000080)={'xxhash64-generic\x00'}}) 18:11:47 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000002080)='net/fib_trie\x00') read$FUSE(r0, &(0x7f0000000040)={0x2020}, 0x2020) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0xd, &(0x7f00000001c0)="0af25d55f7b2a323e75f447f18"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = getpid() tkill(r2, 0x2f) 18:11:47 executing program 5: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) socket$phonet(0x23, 0x2, 0x1) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) sendmsg$DEVLINK_CMD_PORT_GET(0xffffffffffffffff, &(0x7f0000000940)={0x0, 0x0, 0x0}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x309, &(0x7f0000000440)=[{&(0x7f00000015c0)=""/4096, 0xfffc}], 0x1, 0x0, 0x1f4}}], 0xffffff1f, 0x0, 0x0) 18:11:48 executing program 2: r0 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r0, &(0x7f0000000000)={0x18, 0x2, {0x0, @dev={0xac, 0x14, 0x14, 0x27}}}, 0x1e) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000400)={0xffffffffffffffff}) r2 = dup2(r1, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$pptp(r0, &(0x7f0000000080)={0x18, 0x2, {0x0, @rand_addr=0x64010102}}, 0x1e) 18:11:48 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/bus/input/handlers\x00', 0x0, 0x0) read$alg(r0, 0x0, 0x0) 18:11:48 executing program 3: syz_usb_connect(0x0, 0x36, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0xf6) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000000)=0x4, 0x4) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000070, 0x0) 18:11:48 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$user(0x0, &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000340)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce003d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xba, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)='X', 0x1, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f00000001c0)='user\x00', &(0x7f0000000200)={'syz', 0x3}, &(0x7f0000000240)='t', 0x1, 0xffffffffffffffff) keyctl$dh_compute(0x17, &(0x7f0000000400)={r2, r0, r1}, &(0x7f0000000540)=""/243, 0xf3, &(0x7f0000000240)={&(0x7f0000000080)={'xxhash64-generic\x00'}}) 18:11:48 executing program 5: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) socket$phonet(0x23, 0x2, 0x1) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) sendmsg$DEVLINK_CMD_PORT_GET(0xffffffffffffffff, &(0x7f0000000940)={0x0, 0x0, 0x0}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x309, &(0x7f0000000440)=[{&(0x7f00000015c0)=""/4096, 0xfffc}], 0x1, 0x0, 0x1f4}}], 0xffffff1f, 0x0, 0x0) 18:11:48 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f00000000c0)='user\x00', 0x0, &(0x7f0000000340)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce003d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xba, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)='X', 0x1, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f00000001c0)='user\x00', &(0x7f0000000200)={'syz', 0x3}, &(0x7f0000000240)='t', 0x1, 0xffffffffffffffff) keyctl$dh_compute(0x17, &(0x7f0000000400)={r2, r0, r1}, &(0x7f0000000540)=""/243, 0xf3, &(0x7f0000000240)={&(0x7f0000000080)={'xxhash64-generic\x00'}}) 18:11:48 executing program 2: r0 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r0, &(0x7f0000000000)={0x18, 0x2, {0x0, @dev={0xac, 0x14, 0x14, 0x27}}}, 0x1e) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r1, r2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) connect$pptp(r0, &(0x7f0000000080)={0x18, 0x2, {0x0, @rand_addr=0x64010102}}, 0x1e) 18:11:48 executing program 1: write$UHID_DESTROY(0xffffffffffffffff, 0x0, 0x0) r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000100)="24000000560007031dfffd946f610500070000040000000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c090000c9897e272ab9cedf1c6566a609ba3b7098a75cd5f7918a6a", 0x4c}], 0x1}, 0x0) 18:11:48 executing program 5: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) socket$phonet(0x23, 0x2, 0x1) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) sendmsg$DEVLINK_CMD_PORT_GET(0xffffffffffffffff, &(0x7f0000000940)={0x0, 0x0, 0x0}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x309, &(0x7f0000000440)=[{&(0x7f00000015c0)=""/4096, 0xfffc}], 0x1, 0x0, 0x1f4}}], 0xffffff1f, 0x0, 0x0) [ 420.970777][T11557] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 18:11:48 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f00000000c0)='user\x00', 0x0, &(0x7f0000000340)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce003d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xba, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)='X', 0x1, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f00000001c0)='user\x00', &(0x7f0000000200)={'syz', 0x3}, &(0x7f0000000240)='t', 0x1, 0xffffffffffffffff) keyctl$dh_compute(0x17, &(0x7f0000000400)={r2, r0, r1}, &(0x7f0000000540)=""/243, 0xf3, &(0x7f0000000240)={&(0x7f0000000080)={'xxhash64-generic\x00'}}) [ 421.082652][T11559] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 18:11:50 executing program 0: capset(&(0x7f0000000440)={0x19980330}, &(0x7f0000000480)) 18:11:50 executing program 2: r0 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r0, &(0x7f0000000000)={0x18, 0x2, {0x0, @dev={0xac, 0x14, 0x14, 0x27}}}, 0x1e) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r1, r2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) connect$pptp(r0, &(0x7f0000000080)={0x18, 0x2, {0x0, @rand_addr=0x64010102}}, 0x1e) 18:11:50 executing program 1: socket$nl_netfilter(0x10, 0x3, 0xc) syz_open_dev$evdev(&(0x7f00000037c0)='/dev/input/event#\x00', 0xa672, 0x84000) 18:11:50 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f00000000c0)='user\x00', 0x0, &(0x7f0000000340)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce003d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xba, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)='X', 0x1, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f00000001c0)='user\x00', &(0x7f0000000200)={'syz', 0x3}, &(0x7f0000000240)='t', 0x1, 0xffffffffffffffff) keyctl$dh_compute(0x17, &(0x7f0000000400)={r2, r0, r1}, &(0x7f0000000540)=""/243, 0xf3, &(0x7f0000000240)={&(0x7f0000000080)={'xxhash64-generic\x00'}}) 18:11:50 executing program 5: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) sendmsg$DEVLINK_CMD_PORT_GET(0xffffffffffffffff, &(0x7f0000000940)={0x0, 0x0, 0x0}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x309, &(0x7f0000000440)=[{&(0x7f00000015c0)=""/4096, 0xfffc}], 0x1, 0x0, 0x1f4}}], 0xffffff1f, 0x0, 0x0) 18:11:50 executing program 3: syz_usb_connect(0x0, 0x36, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0xf6) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000000)=0x4, 0x4) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000070, 0x0) 18:11:51 executing program 2: r0 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r0, &(0x7f0000000000)={0x18, 0x2, {0x0, @dev={0xac, 0x14, 0x14, 0x27}}}, 0x1e) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r1, r2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) connect$pptp(r0, &(0x7f0000000080)={0x18, 0x2, {0x0, @rand_addr=0x64010102}}, 0x1e) 18:11:51 executing program 1: futex(&(0x7f0000000080), 0x4, 0x0, 0x0, &(0x7f0000000100), 0x0) 18:11:51 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)='X', 0x1, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f00000001c0)='user\x00', &(0x7f0000000200)={'syz', 0x3}, &(0x7f0000000240)='t', 0x1, 0xffffffffffffffff) keyctl$dh_compute(0x17, &(0x7f0000000400)={r2, r0, r1}, &(0x7f0000000540)=""/243, 0xf3, &(0x7f0000000240)={&(0x7f0000000080)={'xxhash64-generic\x00'}}) [ 423.316553][T11583] capability: warning: `syz-executor.0' uses 32-bit capabilities (legacy support in use) 18:11:51 executing program 0: keyctl$join(0x1, &(0x7f00000004c0)={'syz', 0x3}) 18:11:51 executing program 2: r0 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r0, &(0x7f0000000000)={0x18, 0x2, {0x0, @dev={0xac, 0x14, 0x14, 0x27}}}, 0x1e) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r1, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) connect$pptp(r0, &(0x7f0000000080)={0x18, 0x2, {0x0, @rand_addr=0x64010102}}, 0x1e) 18:11:51 executing program 1: shmctl$SHM_INFO(0x0, 0xe, &(0x7f0000000000)=""/210) 18:11:51 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)='X', 0x1, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f00000001c0)='user\x00', &(0x7f0000000200)={'syz', 0x3}, &(0x7f0000000240)='t', 0x1, 0xffffffffffffffff) keyctl$dh_compute(0x17, &(0x7f0000000400)={r2, r0, r1}, &(0x7f0000000540)=""/243, 0xf3, &(0x7f0000000240)={&(0x7f0000000080)={'xxhash64-generic\x00'}}) 18:11:51 executing program 0: r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x105182) socketpair$unix(0x1, 0x0, 0x0, 0x0) sendfile(r0, r0, 0x0, 0x24002e00) 18:11:51 executing program 2: r0 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r0, &(0x7f0000000000)={0x18, 0x2, {0x0, @dev={0xac, 0x14, 0x14, 0x27}}}, 0x1e) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r1, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) connect$pptp(r0, &(0x7f0000000080)={0x18, 0x2, {0x0, @rand_addr=0x64010102}}, 0x1e) 18:11:51 executing program 5: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) sendmsg$DEVLINK_CMD_PORT_GET(0xffffffffffffffff, &(0x7f0000000940)={0x0, 0x0, 0x0}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x309, &(0x7f0000000440)=[{&(0x7f00000015c0)=""/4096, 0xfffc}], 0x1, 0x0, 0x1f4}}], 0xffffff1f, 0x0, 0x0) 18:11:51 executing program 1: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = gettid() madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x2000000000000e) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x37f, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 18:11:52 executing program 3: syz_usb_connect(0x0, 0x36, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0xf6) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000000)=0x4, 0x4) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000070, 0x0) 18:11:52 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)='X', 0x1, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f00000001c0)='user\x00', &(0x7f0000000200)={'syz', 0x3}, &(0x7f0000000240)='t', 0x1, 0xffffffffffffffff) keyctl$dh_compute(0x17, &(0x7f0000000400)={r2, r0, r1}, &(0x7f0000000540)=""/243, 0xf3, &(0x7f0000000240)={&(0x7f0000000080)={'xxhash64-generic\x00'}}) 18:11:52 executing program 2: r0 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r0, &(0x7f0000000000)={0x18, 0x2, {0x0, @dev={0xac, 0x14, 0x14, 0x27}}}, 0x1e) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r1, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) connect$pptp(r0, &(0x7f0000000080)={0x18, 0x2, {0x0, @rand_addr=0x64010102}}, 0x1e) 18:11:52 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x89fb, &(0x7f0000003ac0)={'syztnl0\x00', 0x0}) 18:11:52 executing program 1: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = gettid() madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x2000000000000e) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x37f, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 18:11:52 executing program 5: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) sendmsg$DEVLINK_CMD_PORT_GET(0xffffffffffffffff, &(0x7f0000000940)={0x0, 0x0, 0x0}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x309, &(0x7f0000000440)=[{&(0x7f00000015c0)=""/4096, 0xfffc}], 0x1, 0x0, 0x1f4}}], 0xffffff1f, 0x0, 0x0) 18:11:52 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000340), 0x0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)='X', 0x1, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f00000001c0)='user\x00', &(0x7f0000000200)={'syz', 0x3}, &(0x7f0000000240)='t', 0x1, 0xffffffffffffffff) keyctl$dh_compute(0x17, &(0x7f0000000400)={r2, r0, r1}, &(0x7f0000000540)=""/243, 0xf3, &(0x7f0000000240)={&(0x7f0000000080)={'xxhash64-generic\x00'}}) 18:11:52 executing program 2: r0 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r0, &(0x7f0000000000)={0x18, 0x2, {0x0, @dev={0xac, 0x14, 0x14, 0x27}}}, 0x1e) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r1, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$pptp(0xffffffffffffffff, &(0x7f0000000080)={0x18, 0x2, {0x0, @rand_addr=0x64010102}}, 0x1e) 18:11:52 executing program 1: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = gettid() madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x2000000000000e) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x37f, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 18:11:52 executing program 0: clock_gettime(0x0, &(0x7f0000000100)) select(0x40, &(0x7f0000000040), 0x0, &(0x7f00000000c0)={0x4}, 0x0) 18:11:52 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000340), 0x0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)='X', 0x1, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f00000001c0)='user\x00', &(0x7f0000000200)={'syz', 0x3}, &(0x7f0000000240)='t', 0x1, 0xffffffffffffffff) keyctl$dh_compute(0x17, &(0x7f0000000400)={r2, r0, r1}, &(0x7f0000000540)=""/243, 0xf3, &(0x7f0000000240)={&(0x7f0000000080)={'xxhash64-generic\x00'}}) 18:11:53 executing program 2: r0 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r0, &(0x7f0000000000)={0x18, 0x2, {0x0, @dev={0xac, 0x14, 0x14, 0x27}}}, 0x1e) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r1, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$pptp(0xffffffffffffffff, &(0x7f0000000080)={0x18, 0x2, {0x0, @rand_addr=0x64010102}}, 0x1e) 18:11:54 executing program 3: syz_usb_connect(0x0, 0x36, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0xf6) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000000)=0x4, 0x4) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000070, 0x0) 18:11:54 executing program 1: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = gettid() madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x2000000000000e) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x37f, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 18:11:54 executing program 2: r0 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r0, &(0x7f0000000000)={0x18, 0x2, {0x0, @dev={0xac, 0x14, 0x14, 0x27}}}, 0x1e) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r1, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$pptp(0xffffffffffffffff, &(0x7f0000000080)={0x18, 0x2, {0x0, @rand_addr=0x64010102}}, 0x1e) 18:11:54 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000340), 0x0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)='X', 0x1, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f00000001c0)='user\x00', &(0x7f0000000200)={'syz', 0x3}, &(0x7f0000000240)='t', 0x1, 0xffffffffffffffff) keyctl$dh_compute(0x17, &(0x7f0000000400)={r2, r0, r1}, &(0x7f0000000540)=""/243, 0xf3, &(0x7f0000000240)={&(0x7f0000000080)={'xxhash64-generic\x00'}}) 18:11:54 executing program 5: r0 = socket$inet(0x2, 0x2000080001, 0x84) socket$phonet(0x23, 0x2, 0x1) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) sendmsg$DEVLINK_CMD_PORT_GET(0xffffffffffffffff, &(0x7f0000000940)={0x0, 0x0, 0x0}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x309, &(0x7f0000000440)=[{&(0x7f00000015c0)=""/4096, 0xfffc}], 0x1, 0x0, 0x1f4}}], 0xffffff1f, 0x0, 0x0) 18:11:54 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETPRL(r0, 0x89f4, &(0x7f0000000240)={'ip6gre0\x00', 0x0}) 18:11:54 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000300)={0x1, &(0x7f0000000280)=[{0x6}]}) 18:11:54 executing program 2: r0 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r0, &(0x7f0000000000)={0x18, 0x2, {0x0, @dev={0xac, 0x14, 0x14, 0x27}}}, 0x1e) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r1, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$pptp(r0, 0x0, 0x0) 18:11:54 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000340)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f43", 0x5d, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)='X', 0x1, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f00000001c0)='user\x00', &(0x7f0000000200)={'syz', 0x3}, &(0x7f0000000240)='t', 0x1, 0xffffffffffffffff) keyctl$dh_compute(0x17, &(0x7f0000000400)={r2, r0, r1}, &(0x7f0000000540)=""/243, 0xf3, &(0x7f0000000240)={&(0x7f0000000080)={'xxhash64-generic\x00'}}) 18:11:54 executing program 5: r0 = socket$inet(0x2, 0x2000080001, 0x84) socket$phonet(0x23, 0x2, 0x1) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) sendmsg$DEVLINK_CMD_PORT_GET(0xffffffffffffffff, &(0x7f0000000940)={0x0, 0x0, 0x0}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x309, &(0x7f0000000440)=[{&(0x7f00000015c0)=""/4096, 0xfffc}], 0x1, 0x0, 0x1f4}}], 0xffffff1f, 0x0, 0x0) [ 426.756011][ T36] audit: type=1326 audit(1608833514.530:7): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=11670 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=228 compat=0 ip=0x460faa code=0x0 18:11:54 executing program 1: add_key$fscrypt_provisioning(&(0x7f0000000000)='fscrypt-provisioning\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) prctl$PR_SET_SECUREBITS(0x1c, 0x0) 18:11:54 executing program 2: r0 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r0, &(0x7f0000000000)={0x18, 0x2, {0x0, @dev={0xac, 0x14, 0x14, 0x27}}}, 0x1e) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r1, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$pptp(r0, 0x0, 0x0) 18:11:55 executing program 3: syz_usb_connect(0x0, 0x36, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0xf6) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000000)=0x4, 0x4) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000070, 0x0) 18:11:55 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000340)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f43", 0x5d, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)='X', 0x1, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f00000001c0)='user\x00', &(0x7f0000000200)={'syz', 0x3}, &(0x7f0000000240)='t', 0x1, 0xffffffffffffffff) keyctl$dh_compute(0x17, &(0x7f0000000400)={r2, r0, r1}, &(0x7f0000000540)=""/243, 0xf3, &(0x7f0000000240)={&(0x7f0000000080)={'xxhash64-generic\x00'}}) 18:11:55 executing program 1: open(&(0x7f0000000000)='./file0\x00', 0x200, 0x0) truncate(&(0x7f0000000040)='./file0\x00', 0x0) 18:11:55 executing program 5: r0 = socket$inet(0x2, 0x2000080001, 0x84) socket$phonet(0x23, 0x2, 0x1) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) sendmsg$DEVLINK_CMD_PORT_GET(0xffffffffffffffff, &(0x7f0000000940)={0x0, 0x0, 0x0}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x309, &(0x7f0000000440)=[{&(0x7f00000015c0)=""/4096, 0xfffc}], 0x1, 0x0, 0x1f4}}], 0xffffff1f, 0x0, 0x0) 18:11:55 executing program 2: r0 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r0, &(0x7f0000000000)={0x18, 0x2, {0x0, @dev={0xac, 0x14, 0x14, 0x27}}}, 0x1e) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r1, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$pptp(r0, 0x0, 0x0) 18:11:55 executing program 1: capget(&(0x7f0000000300)={0x0, 0xffffffffffffffff}, 0x0) [ 427.531284][ T36] audit: type=1326 audit(1608833515.300:8): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=11670 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=228 compat=0 ip=0x460faa code=0x0 18:11:55 executing program 0: r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ff9000/0x4000)=nil) shmctl$IPC_SET(r0, 0x1, &(0x7f00000000c0)={{0x1, 0xee00, 0xffffffffffffffff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) 18:11:55 executing program 2: r0 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r0, &(0x7f0000000000)={0x18, 0x2, {0x0, @dev={0xac, 0x14, 0x14, 0x27}}}, 0x1e) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r1, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$pptp(r0, &(0x7f0000000080), 0x1e) 18:11:55 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000340)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f43", 0x5d, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)='X', 0x1, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f00000001c0)='user\x00', &(0x7f0000000200)={'syz', 0x3}, &(0x7f0000000240)='t', 0x1, 0xffffffffffffffff) keyctl$dh_compute(0x17, &(0x7f0000000400)={r2, r0, r1}, &(0x7f0000000540)=""/243, 0xf3, &(0x7f0000000240)={&(0x7f0000000080)={'xxhash64-generic\x00'}}) 18:11:55 executing program 5: bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) socket$phonet(0x23, 0x2, 0x1) setsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) sendmsg(0xffffffffffffffff, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) sendmsg$DEVLINK_CMD_PORT_GET(0xffffffffffffffff, &(0x7f0000000940)={0x0, 0x0, 0x0}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000100)=[{{0x0, 0x309, &(0x7f0000000440)=[{&(0x7f00000015c0)=""/4096, 0xfffc}], 0x1, 0x0, 0x1f4}}], 0xffffff1f, 0x0, 0x0) 18:11:55 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000040)) 18:11:55 executing program 5: bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) socket$phonet(0x23, 0x2, 0x1) setsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) sendmsg(0xffffffffffffffff, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) sendmsg$DEVLINK_CMD_PORT_GET(0xffffffffffffffff, &(0x7f0000000940)={0x0, 0x0, 0x0}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000100)=[{{0x0, 0x309, &(0x7f0000000440)=[{&(0x7f00000015c0)=""/4096, 0xfffc}], 0x1, 0x0, 0x1f4}}], 0xffffff1f, 0x0, 0x0) 18:11:55 executing program 3: syz_usb_connect(0x0, 0x36, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0xf6) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000000)=0x4, 0x4) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000070, 0x0) 18:11:55 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000400)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_PVERSION(r0, 0x80045300, 0x0) 18:11:55 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000340)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce003d661ff5ff70e48884ca000018cea71fcfac", 0x8c, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)='X', 0x1, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f00000001c0)='user\x00', &(0x7f0000000200)={'syz', 0x3}, &(0x7f0000000240)='t', 0x1, 0xffffffffffffffff) keyctl$dh_compute(0x17, &(0x7f0000000400)={r2, r0, r1}, &(0x7f0000000540)=""/243, 0xf3, &(0x7f0000000240)={&(0x7f0000000080)={'xxhash64-generic\x00'}}) 18:11:55 executing program 2: r0 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r0, &(0x7f0000000000)={0x18, 0x2, {0x0, @dev={0xac, 0x14, 0x14, 0x27}}}, 0x1e) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r1, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$pptp(r0, &(0x7f0000000080), 0x1e) 18:11:55 executing program 0: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0xffffffffffffff18, &(0x7f0000000100)=[{&(0x7f0000000000)="2f0000001c0005c5ffffff000d000000020000000b000000ec0091c913000180f0ffffeb", 0x1dd}], 0x1}, 0x0) r0 = socket(0x10, 0x80002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x3, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 18:11:55 executing program 5: bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) socket$phonet(0x23, 0x2, 0x1) setsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) sendmsg(0xffffffffffffffff, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) sendmsg$DEVLINK_CMD_PORT_GET(0xffffffffffffffff, &(0x7f0000000940)={0x0, 0x0, 0x0}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000100)=[{{0x0, 0x309, &(0x7f0000000440)=[{&(0x7f00000015c0)=""/4096, 0xfffc}], 0x1, 0x0, 0x1f4}}], 0xffffff1f, 0x0, 0x0) 18:11:55 executing program 5: r0 = socket$inet(0x2, 0x0, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) socket$phonet(0x23, 0x2, 0x1) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) sendmsg$DEVLINK_CMD_PORT_GET(0xffffffffffffffff, &(0x7f0000000940)={0x0, 0x0, 0x0}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x309, &(0x7f0000000440)=[{&(0x7f00000015c0)=""/4096, 0xfffc}], 0x1, 0x0, 0x1f4}}], 0xffffff1f, 0x0, 0x0) 18:11:55 executing program 1: memfd_create(&(0x7f0000000000)='\xff\xff\xff', 0x0) 18:11:56 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000340)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce003d661ff5ff70e48884ca000018cea71fcfac", 0x8c, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)='X', 0x1, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f00000001c0)='user\x00', &(0x7f0000000200)={'syz', 0x3}, &(0x7f0000000240)='t', 0x1, 0xffffffffffffffff) keyctl$dh_compute(0x17, &(0x7f0000000400)={r2, r0, r1}, &(0x7f0000000540)=""/243, 0xf3, &(0x7f0000000240)={&(0x7f0000000080)={'xxhash64-generic\x00'}}) 18:11:56 executing program 2: r0 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r0, &(0x7f0000000000)={0x18, 0x2, {0x0, @dev={0xac, 0x14, 0x14, 0x27}}}, 0x1e) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r1, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$pptp(r0, &(0x7f0000000080), 0x1e) 18:11:56 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000077c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1, {0x7, 0x1f, 0x0, 0x26000}}, 0x50) r2 = openat(0xffffffffffffff9c, &(0x7f0000004280)='./file0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_fuse_handle_req(r0, &(0x7f00000042c0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00(`qH\x00', 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006340)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_fuse_handle_req(r0, &(0x7f00000021c0)="869ca9ef212e2c8d1554c48485c766fe6e216123013788e1cd108ee8db07f41e5162c4f9e4cd1fb6d0d9d4c11bd3949d77817ba92325ec1c1ecc025cb0419210866f1970a9559a832e10890ca9ffb6adc916459de661bb4578d904c5e0af3ab91ce83bab19767bb967d9d6518cc901471fa4914333ae36e73a3bccb704e316f663df7fb82f83d4f7a62f5f089e08de8d12bd95313f6dc1d752178cc1ef6cf981abbdecab59ec424be13dec2432225363d9af9ebd8e4ea3f96b98d908302c1dd41d5d664f3bd6dc3bae7c001a37e0898ea5fed6816fdcc4ed9a3f2132fd2befaaa045a0a0e1ba75683da40a8a991a568eb3d6697b3144b0dc292b6abd219cdb8200c1946dc7c7a4b0128d6b6c1f4e9b7d4e3fc4b75682496b4cf5f3f20c4777dab419883c086ded23ff6791a2235d58ca3563ae3398b4c954a682d351ee1fcb1491cd51cd17e1b1e6732c71106045dc92241de8db523da05ebd84b29afbf17c7f1319668e1c024867253fcda48049f15b055ac95695498fd5ad4cce59ad73e6cd4ca591b6e92a94b58dbcc84720a234656aa6eb267a81e677414bee85efac8e962784d82c3d549457aede2863ab01f5df06b98ebb7e702f767b4f80e1d63da53e20769f4596021305808b708b5f7fdef8dcdbcb95060c0eac58d9a7721ccb0162cf096a9e14e523e0389151a790bf6fd37406d7d19a02ebf2a2afdb19286a669c963c9c3d7388c0470978d050bd46137d699a13e6eee480af7e64cd74b5e9a2fb2c6f420e221237c21bfadedfd9d26b377feedb8dd42ab3db3ab7071f32015961b6b81d284616d0f3b2c56bfdc8fcb9b7d464ad6c713136624c4c06bb460d79622fcd0d09097fcbb6b38208386262efeaa1753d68c6a5e41577b328a9ab746743bdc954ad24b4ff60af820ee92d42115e4ec84fb4dbd546b28190187888b3b2bbd58417947b14051488ca589885a55958ac6d22be8df89a0c30b3a30913e6bb11c74265a832fa2a965051a10daad884c4e2b1b9d2f3ccea4e414d42756e757641d85c93fa18db04b4dcb7e1457afa581420653ba90cd6bc76f7c45241148a411a9160b231bddc4dcc2f8ed30e3c7bce404c35f92a8c16822ce0e380017ddb1a31dbd0e94fbcca1f2f2b7f7e04543e7848f903f0b2eae6ffd2023d2cdb0ac97d0b7d208fbc484993f07f4441a03a898f0d3720344f6cf6f2fa1f1c828c99a37eba7969d1743315e149efb8b8250ae28ac7a1f484638b52ea17aba674147fd93ca40429b145d5b3c8e47c09564b06043f9da66bfcec62ed09a5e282d3fc08f856a22b9f9566958cbcbadff3a079be6545d6d9bd5f6ad21b73c2983b64548a02256d7113fb3fc1d660bf4cfe5724530441c06c9199faf1c1cfd8e31eab4f8190a5d06a7367a3fd8782770a09946317a3dbe0e8c3820d7cfe534500ca3dd0f208917f98f89178fea02d6b542028fe420a6948d41f1c30a1ed53c91cb06faa4be1baeeb6eb7a8f2d9f1c03b8516ee0815bd4f70ca665f05ccb777808d2f19bcf56a1475164a205970ec6376454e5bd9a799cf11255f12abf333b359f5b5e6a0ba0252649d45ea7d72d3efc73f06d40d2ad21e8558d4fbf59b3c45fadbc2d6e0fadddb737e302a675c315061289854de7eb11bc92dfb78570888f029b8428884c6066f556c494420333e1bb6b4e7f9bf8c2b02b07d90c0797ccef0806e5afe78737c775a3e6c668e99dd22645a173c7b679edc6e2ae7bc2e4a6ebd77374a80399ba47ff8ac03fbeaff1217e5af107d89192eff399b9284379443a040723811c16c95fb064ff58fd228113dc105863c3764b613eecbbb71f7198ad5e1ff8293be5fd1c318a39c84e2acb84a31bbdbe1a82cfa69ca070bd6d5c17ee5d50fac6dd55f79dac549fa17dcc60805330e9186b96286ac2ac8d0daedb5485bdfcb795fa48dc942d52c486af060d006bc472699ae6d9e1715c43feeabe59591fdff4f1ea1ceddefcb83fdc0c8a78e3f0df2cc182ad87f5d7ba2895ec8d749517433e65901764f68edc229cffcf03780f47dd246211dc6d9e158a130039f52d01d8edda193f777d2995d94d3f1c7815dfc1bf0bb9ca11ff6969284952bad3b57dccb9b6f2a0f21df1f094f45176ac8a68e1c9bfae07d958ed6b87ada1abb89604012ded10d0e8341a932e1fbecf35ff19f7a89c40825ca0386ec4692a199544ac1775adedc59cb8d251e8fa79f5d157f95d761d7d3f27be88c22334ba10faa367c2c60c3fab27a010100814bbf5df8ef866e45edd8031d8856fd6ad1e7c1fa6811e6dba0a7427a703bb3e050b4e09bfdade24b5d804b124684d6ef5279d5ad61c1c331cb47ba0c8985cd6d32c8ada5c11704ed47246f0e5eaa31d3038d801f1ebc3d0c890d84ecf473b5c2d2dfb53acf96c29fc000ab35508e3cd4c5c320a39186aa5482f033703b7727432ea2d77f2a1f1452eadc66160d3b6e599a6f3e1d8c39bee2d1a67a7c9364d6bcfbf15cfd9c70752079ddeb1aeb0d1a71a64da05af25ec09520c0e6ecfaeb1ffcab0d48d74015281c9e6d381143cf39f35b78bbe3e05ffa68f24784ad1441e342c53c8ebbb894d8a3c6367b3629b81cdaade1fe0a9cb6d057ab7378726484801e1e3ab3279fe59ca9f9ed19a1b39c9394b8d0030e3961be80175a7dfe23d84c7d3d0a090fbb7da82313056d56594be735d76a3fc67ded208609bd520e3aea215bd20f321fef2d9da4e9f83213d68091a442f437837ac0c362b2a6ae39c398a449bfc99595521d5dc3c5eb843117cd5490a09818011a9b0012344dc9ee0a8cd6a7c53693276fd8ad3402e09e5a95ffb715ef0438796d295e32f4a9aa55d181393f1231fd6d2b7f05d71daa15d7f835ee3585c33abe61d066ce31e02d4408ad36ea6e9685214f703116c64e97c0ce538c50003a6028e4cef2d9b095e51aaa91541df5230a19effc40a60593677b33b6c6887e6267d688843037ddd5585a4522f761e208baa498a942db38190907492d0f5a38d9c42377b2c46db708606b5af67e9f71ac3ff49db3eb82883d247175001eef2ec65e43c122c876ff7cc0fa8b77cb8ec5248fbf6c555f0859fc294a9a5d2d6d0ce1a9789c0b8e619f9c624324e711dd6390ed2709e906b14ac5b43680c103863181c3fda748f8fe7b1866046ccbadb545912415af0ce66d928f600072d17c29119ad404f9231a787bbced27d0536ce9de8cba09906206956763b808f013644cbca2510c29588b8ee492971a5bbdf8c1154b0dfa55247026cedd158dd24581fcad8f4a26b7e9d4b41709bed347f596aaf2d7a98a380921eda616bbe24618eaee8d23408643aeef224c701ffae01a73b279cb5004470db4aa15b8e033575fa49dbf8263bcf3694e73ac2f05f3e26919aa5771b114489fcf62daef19b42a94e9da182d901044982cedda0cda48b36852d41bad8216e899d69ead6aa2faa2a8427970c33f1c664cacfa7bd26e9dcf1a7b4ba7b019495e28b5884ea94e25dfc87bcabd669f2688c8691e0bc8b3d80edd3e30803a817f6b4f6c0c03d86ebf5043f1752f8557a1f2df82e01af48d9aea943d4e2853bab32296c80460bdd0c3b86207afde161034ca63d4c93c159d7ba1a46d24064237a319771c416a78c3aed7a04ea9592d4c28855546a47488cb200aa8ed572340b6a9ff652dd794a55444c2ff0b75bf3b5106a3863c2687507c8d738f480d208a906c054975fccc62580820de5ff985a479c1e4addbf69a430cf8e09e3a033434b3a33d347004b233efc4477ec919d4b79a95d34b697ff8bff9b4458eb2defd1237701c954e228131881dff89f0c14683840aab28d1a463f5b4f82daa0a34723b67c7b5b917e51374d9b7bace74a4156be380fc12966c80bf14a91c5e67ed76ed6b3cda745ae15b304a38e82dcc6d06ee8e42a233b66b88c4c2fa371bd2c6a9af44c3f751e7dcdc443f17f817f13a3fd1cc56ceb0f857a0d2f0f5aaca4f6b40cb3d2a1dd1152f9ef04c2e3ca53a9ea5da4fdeec12658769c07d306a8555943a7d32fb257bc2d933d4994e0176d20ef20745afdd19dd999481dd24a83fd8ea026934f178ba2ba38a4f597ca0d7cc04af7186b9b490d85a9f638ca3b6299f653493aecef654d4aad3bfd0df3e728ae7827e6b6b9d01e8971e710737c9de29bbf18e41c2af05291f96b4a24fdd306d30024d988b1efbb79aa2912c7838634c6a9ca697cb186fd2f76d44391c47c247b9c6e5e86b20f42cc4042978bc20d478cc25c6702c20cb85715b9a733f3df638701b06fdbfd4f76224fe25790da13b01e81a890576ec78c263c63bcf759279955399d8bbbb00945c53af4ad20e326353a8fa491b2a7f74394700eef8d0be1684fcd1efe1b5e276ef20e852d84b0b7ad5bac93749ab2e581e696fc88fcd846bfa7519921f35dab85bedddc17f73d23ec4fa52acba6836a51e4e4765458596afefb6f012adff555d8357b917cafb110e0bc246e714a030d0e242c35302644404c2e89280bc34243d095923aedfdb882bc9be2849285ac0bae98d3c62c5da26c543d8e75294e558eb2bb060033215cf254d9dba92a9add494f8840cfaa94d46886cd21f16687c78e4566d3a6a4d29aa81d57bfe8a89159fa108ef07f3edb02ae9fe5d83c06c53778a4b8e31555eb8bde0d5358252870a451329e35686436887920c486b9e93a09fce2d26698b23fd1f9cbe178ef1a0717418797fd879029cdca7176904ddca174d15e0ba061598053f1603fbda3d2ccc3a4d683a51229bb078c7e7eca95789fbdee4b3a73e22c2b6e95732a4246e560697b28538220ce9679bd37904dc2f0389293efcbf11486ae04fd61b20722d3cbbc07a7d1257f53607904b9cb1ac86b600c296684c0340937ce9a998fd65c58be1aff7164d2dbcece1525a2abbb57de90574ae547e1f19877e1a0fbf46421c441daf748ea5ffb97fe2fd8b29fd0f415c6e3eacff87e7899e6f66e5fda165cdd55ed14d8f3a1d0b497b9c356967fa59f62627883817501f2bb78e44a5ffebc5931b5890a9e232d3953bf92b20e7732aeda6060caddc8472fe7bdbc40c98ef0359bc1062c58a7aa2a76bcf575674fd676cd17590ec8d994135336145733d3f8509ead2c2873c547954c60b67861f02d7ecf1b39c72566fca203cfb7abff275aece7664a14889d2fd9865308ebacc7cd01956aae4163473040b1bcaef7c634de759730d52760dae1a291906c4d2ed1063e32f32bfab556520404182760665e8f631e458d10fc814931e17e8e42eb29f74fb56aa0bd4e40ead30bf2027548d686fe62faa82ec9be3649f2e2df9b6bf68e01ba96b32dc47cdbab490e0f95d60d423f18d4f10ffc2eaf9ede26429ce80322202099bea96b2d8fce6d19755e391a112b4b6d10105747a25e9428cd22d9d4270baebf6744109e574f9645136b8db7a2cc8b24afe80bad72dc034f438a61baf577fd29076c00ff4b7dc51fd94c344ff868cfc727e8fe4718701602d6f92f70dabe871751e40b881a33212b6e0ad187199e22214ed8fd8dca332a7df07b31b81095f5e3491c7b214f6faa801ee9639ce1d518d7f2453eebd8590d7c2e2588131180e9698ee1c8c23361f583f0ac0bd1a3d202d6c9afa0c87f0e0b9096a62bfbd62e210c91c883dfad75a077f1b884310f58b93192f3406f0e804dc92992c20bc6bf90f5ea7320de44e54df04392a38ec95abec13d845243d03b254ec7dbaf9f79a34b423a75cf3037e76d78c0d272445be13b200b227c47fb5ee493bc211990f9a282965258f148e019403423c287fa9968e6a60852a40c36557f6ff7b23c82cd69b076f3a767834759d271af1da0be984b651102fa0ed0b3e23689766fcbdaee5aca474ba95eff3ad3e8fb4c35f7ecc90b731022ef0739c16df3b4dd7c810335f3fe82ec2ba045bdb1f0e7beb90a22eeac56fb0fa1c3254cc62ba0f586383a12afec72e5ba1ed3fe2b8f22d362f88164b02d159101a60f577fc2acfc529c394f72ee3b9eef159d6a83dec23b95cd85e7be956b211965b3b933c8a8629d805233a4c26773f63b70b0c03dfbc0f0c7a1805eef651d4a4d0180d675ba3d7263a9cdfb4de9bcf3dba447d4534cae2d393f0297e9d95237f619621865fbbaabfc6a94114bdbdd5a62661b0750e60904f7a08e5c9c2ac51c162792d2fb1fd08eb815fc53ff99d3ccce80b880638f04cec07ec2e63da285efd616222580150e9720c2deb9e423bb6e279e9f21fcace7af89dd053ac7db58a3f1005ecffbb61d250a1ff777cbdb55338e5e8858b306206b3424d0c117ae6bf7d91321c00133712074ff99ebd55e680fa00ea211e504ec2ad630a2e177145be3023743152d661c02d2d33febc87ffa9d89c14278ab30b6cdd9b5d772943d139b7de0d09500ce3d6d4ede1bdca1de879d3ab52264b3e792c53961274c7cb4adb2e113c9bd3c6b204904d92269c77d47e50c8163755966664943067ccfd216985cbb5ab35365eaf2d928106d24a47aa1d616a48e038f57b43fdd0bc34d42dece1dc971e768d07a79cc10be601e51869ee5fb5a0cdfc23fb1731d816fba153c1d25109fbbddce2a6ab46d39220d28781755200dfe8f9e40e881dc7ca419d9f04638b523fc84b4b9ce013f837f87d11a3349ecd2199e041f79a420a388dd1ed32ef93fc5b308c7aab95cee018d81370b56d27b206cf432b05112de0c4afffdd85877e054f1d99a5b73b804c58b6d29c2bdb9e33c0a2c107a9b14ef9bdeb3fbea6f02d64b2f352d88ad38d10fa9d6f58069b4e03a91c07dbe88478f3c8a72d8b1804bc2867b4e04a96ecb004c1013be626fcb85e03f59df0fcd19ca688a4f7f597feef56401252255b8038293796a0b7005aef925de9115a17fbf5f10ce028fc594078acfd757acf1f4349110b085b5b5d4098e79312464916a416d901d4f846fd0ece77b30829a00b1141cea7dbca4d130f8ca57730f297d58a4f370d00be77baf0e6f8225638b59ebe4ec718deff4b74aa89fd12a4c6abdbdc6a2cedf1bb196374a717ea515bed4ad31ba1cf78776f1a0fc79f8451697cc797adbb0e7ca23bdfa2ce99d45ed09414872d5bdc62f22b84680158075ee86820afd95090053488166afb9410b05e22d9fa533e613aa8e511dfe605fa3e33c4df4e15ca2d0c184617742c701fb93f4efdefc47292760d041c1205965986152f0d345fba22d882819467102c9f56dbffc129fed095352cf79f709b038ddac56d82392b859060da81f0b828ec9bbdf5f530fce9e7bec70e11762cfbcad348b3e3eb72e96b85c2c3a6268b61d57376d9084da6e1a90fae4cdcc55dd6d4af18ae80149f41b99b94fd33c2deb537eabd8f91c5781b4619474868851c6b2fd85b5ba4098c8f0afbed0cdc3d5141a8739fac6e489ce8402ec31a24f7c32a57e5e68546f47cbb329d70cc49417b09c35d514410181e6b3fdbd10423b131a39e72de42df2c224ee79d69f1f69f1fca311042aa754844a801590d26d7ccb5281d3e00f245cd2bf49bcc4317ebd4a5dc314676b8df6a9e2e3e92308ccdb34f36234f52d444601bd099128243828b8a2754b3e33bcc6a9d80a8710574ae6d329ae0df506e75a10013accbd4f3d3e7bcd54e06e0a350411f4a26230fc8d11d3ebbc1f8a389de89b9e0a28edc5226162255537fb3835ac09b77aa7cc1b8faa2eed965cb0177d5d9ea5d6a4df793e4cba4b426e7013dfa104cb889404c4c0d9ea2610310fc07979dcb6918364243a1a8fdb968a5431a7af742ad9a0357486a1cd638d4bab9d8b3125f75ea15171a0723c63aed601f868058464b531e67bddf48de2080f45ff919aa574578309a58bf24a829d5f4bb93e19d7ae957c68cb56691291cdcd5e6fe8651a26195f314268a5c63dd127e99ee4d28d8cdc40433b231ebac455092bfe3707708492cbb447c6c6071d90a821ff6e8cb8d77acfc04bdd7fa8ce22eb39c4b6c7c43fe10bda59d9b1958c6bb913d834860043e84e764ba05b3ddc2df8c3ab5729e56d967223b55d05539bedb7b37f277ce4e2c83288bd07e382bc8aee994e2909f1055aa82ff435d51b31b68cca701390fd8baf2af7aff335556a831f1ac7ec0333bd258fa1ace4cb5c78f0cc106f1489477a327ef4453b9de94c88ca1693705fde0be336cd70d6ee58eabac5b93b22669f3f8758861e3df650a9ad9f60e9f9b1fa9ffd6e80bab70bdfe060b3e83f1be81b5ad6ecf88f2ddcb8fc7f221506f9d6e2c75e544d368f2c7d2c1806c7255371339e280590d392e5d76cbc2f8f3d0e2b9d41b6b44c08cf3ace56f92b1d6d00b9ed248250dcf782d9e14105be8d4ef231b0a750516fdfb4cf7b4bdf2715e1193a12445472dd47d6a40417604bc9373406464900ac7ff409ebb800f1946450a2010cc957ba7bef9091f8b6cfe3e5f7c6293aed73f157c1e6bf86f708c9225514d2e1fc8c6b007ada08feca3eac92b1ca239138576c7a34ed6f03aa4af22950cbfdf7d51f558b2fbdb7b719987b04ae57af2852a21f4416a69ec33f8483024b3f791759b2af515c1a04dcef476bdc3799c10b76e467d1c56bf84192181eb3408afe7d833401334093a232f012707362b9f89facde3a1032a9bdb84e87d454bcb66e01bb6793c8d3d85c8f0b78c4a453567869914079773146ce488642bd28f743929053729d2f2afd5c1dd6653e2aae07a62d45a78bf667e9cc5b7ea15178cb68c9e04524b81cc648c66049193e96fd4633602ba486b546ed9de2d53e49e9ad0ac293238a43e7a212c3af0e0a1c939b5713869f950c0141b698af895ef0e354837e00b4bd343d35408f8da8e2418ed81dd811c30866c4d92b70956a835185c738cb677986ceb81b902b4c31a20e9d817ab16a8e48420ae8351152a5d14bfb2c2b3c92f0852bdd4bfa295b4d2d1dd12c55317f7201e2a487323636937c11dcf0c7964cbba1dc16c5fac163c5b132e59f43bebba212d5ad170cef1b22bd23e087eb0072d12bd27f4cd0920a40189e67c51b957ae4f135039ec230464ad031ffc7b9f5b8f0eac798b4289678f625a2a722a93e328dc2f358e735dd3d7e894e7d469722000431a01a2344a1c9dba1b65771a24a903e9971efacf2c6f3794fe163e96f79d288313559482bc5099e05cd87f7d9a8034ad8d74cb6dde019a93a28899355453708f07103841a97d9b447eb3fd586342650052c13f204bcdb6dd0f822a7132f1d6636e6ae9a7e2f88f5b54d89bacd7f15672605c2c106492b3dc5075f3f82867ac249c3329a7a2dc72188b643c155652a05e2dcecc40a802063175073e6fe362e0bdd015c7f8f310074400fc2a71358cfa4271b110434fe6badb7db83b09c3b94daf79e056bcfc409b39ec1d13737135314f16fe926ea93d18ec41beaa73e32ee2d9443921ea39e1f8db6ad689988c56c9d58bc8c04ac69299014d9e3312026c1668ef534eb8a67cd50eefdb0363e36cfdf3e42d2c4e1fcf051aff5720ee0a305f8d16245c70881d26b3df434ba62d80b1202a867a017744b4b5b2dc5ca8a69fb76e707014913fab77ee864d69139828bde94e6d8ed5176157a05bfb7a89e66794a0922f25cb96505f4ac66f669da735bc2edeb2c9b376005c63f9ffb947c61a3a0ab0da8d484b657365959a3b65208260fce4b05e83329b726126b0bc640561ae73a1f112c53982903a4a62890bf10f93671a2db88f0249b84c6c5d6fb727bd25572df36a12f802f0ebc545cfd6107c9dc1d02873a7c2169daff99edfc74c904d83fcebae34f45e1ffab96473fd9bda4f00f38cac454d9329b9f929d3030d5800d796e8187c50f2fdbc3fa7826f0dcc9d43c3c0d41dba58a8a73ce849b37b007fbb1bd8ea356eb3d08f016bb8ea35a87f72dd50007f74ecca29d3dbbeeb01bc9f5d99b5d8f378f6b71ee02506e09bdf6bd6a3fef3726517840cc66ab6db33a87bd7eaf0a1c8f1b51b6315d3159f22fa413bbf8cee523acde55d5105066e2adfc8cf74634586141ff0a94c697d43c80ab7b77f7c486b59d60915ee3edf8fc8a111680d2cf20800ddeff12524191fa66a71f144d1116e92e06f9fcc74d3cc0dc772f1c203c59b7781a51d14f7fa37a88e2f85b35a13dea5bbdf5151b94df84dcca13a0509d01684443f190425b43629ecfe6b52c92c56470a9f94f1e7c467507c982f26bb859f5544e72aa6139b189ff79a8288a73b68531bde6b646aa156184b7c17342a7dd05e459294c4406bbaf8bc5f86a9be47936287a0124dabef9c191871b3bc0f3a4a617dc825006d643b31cb822b2669f0af96020804ad1347195cb2485b39e2b799ff4a1673d7d9deaa48319c5ff5173ec197f6c01aca36b12fcf827767500c0d767f5171b490acab23feec0fe355fe74bcdac8c5b385991213e38f792827941d8806c1c48f63574277b8869a5fd59bf21969687e4bfc9fadff874b1b14207aacb7cee23b260f33028af1b9f641b49bc74babc3f59f0cde3fc041d288e06040a25f44291174fb8d2e7e7aaec995ea639d02a1f6a565d9c099b9a7c860906c659e65d8d734d9f78af3c566f3e3b24cdf4a87e91d81537805dab2c5b55ec875f2ca237b5407a3b13440c1d2b61d5c3fa7c24fe6ebf59c33a417a85b36405c7247f33bf172825976b1a97b7668197540584477ed8b27c14ed3607183429319033ed651a283ce37ac2f8254d5f9f61c2c1df071f297f1435c219d49bab7ecb838ef4cad856885c1867310f6d83f0554b7608b7263398b55805f87ace09e4999993ef1edb381d7b5d88c89adf35f661d272b16729f9ade9aea2a328620245e75407764f3ce84cb841f022ed0e9d886daa11eccd775b43f8c2b05913d6aba897ab4fa21db6b9c7d31f87a2207daf989f85cb8abfc354d3f0fb3cb0ce71f8c16c6b2ec6b9dd091e7ca99e2e0402419c9a5617dd421464877015edb46f18cd9f5b5b6127ab2198e2aa65b724d7340f54b021299d16fdf4ab5595d0f3c8e8e73e012561fbe568425f509b1e7ea418549919315aeae3a46810784414b1909f80e873030d5f7a9ccd4a5dde4e9fbf0792dc52bc03ea7396d80ff32a24d859a9052012a36a9ee5ec7952cc593c7ec86060a4e96667082bf25257ac37d661f2a0f59f2b153f1baece02b6e8bb2f48ac96862b9600399de87ffbb8674c92f95e6503bbaa00fdec505ccb60eb674b8c47ac7bc74439c8f48fcea8eaf95cad031ee53613fe6e6ae853c28f778d028d63980296aadef6929b6fc94314ff2db0a9e05874421b19c7a30b2ce09cca256f642b57da9ebfc62b4f5d4f65edde45a47e2679b3f2dfa201e25a303816e7634616648bb832baa517d6e16860f2d27848b429f45c9d5ab52b4e91588f0cfa0e67b7db73d4809da75e322605d299bdeca5ba18209f5da0df8a40477117b6b0f1f35008ffddbb0c41f7b6de0b75e282de3bfacc1a5c7f64b1e9a62129d6524a076e31f5850adae40d208f9d53abd215069ab6037cc4666c0ee59bc7431a78ef17526d1959228cf33099869a87817fcad6f13761e0c0b8bbcaed9eb811bbdf322a45b747bd05657e6be0050c79dcdf96ad802027f32b474ad32e92cce5560502618ebc71a2d58b", 0x2000, &(0x7f00000008c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000940)={0x1f0, 0x0, 0x0, [{{0x6, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc000, 0x0, 0x0, 0x0, 0x0, 0xb3}}, {0x0, 0x8, 0x2, 0x0, 'fd'}}, {{0x3, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc000}}, {0x0, 0x0, 0x8, 0x0, 'rootmode'}}, {{0x3, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0xffffffffffffffff}}, {0x0, 0x0, 0x8, 0x0, 'group_id'}}]}, 0x0, 0x0}) getdents(r2, &(0x7f0000000000)=""/139, 0x8b) 18:11:56 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000340)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce003d661ff5ff70e48884ca000018cea71fcfac", 0x8c, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)='X', 0x1, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f00000001c0)='user\x00', &(0x7f0000000200)={'syz', 0x3}, &(0x7f0000000240)='t', 0x1, 0xffffffffffffffff) keyctl$dh_compute(0x17, &(0x7f0000000400)={r2, r0, r1}, &(0x7f0000000540)=""/243, 0xf3, &(0x7f0000000240)={&(0x7f0000000080)={'xxhash64-generic\x00'}}) 18:11:56 executing program 3: syz_usb_connect(0x0, 0x36, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0xf6) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000000)=0x4, 0x4) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000070, 0x0) 18:11:56 executing program 5: r0 = socket$inet(0x2, 0x0, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) socket$phonet(0x23, 0x2, 0x1) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) sendmsg$DEVLINK_CMD_PORT_GET(0xffffffffffffffff, &(0x7f0000000940)={0x0, 0x0, 0x0}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x309, &(0x7f0000000440)=[{&(0x7f00000015c0)=""/4096, 0xfffc}], 0x1, 0x0, 0x1f4}}], 0xffffff1f, 0x0, 0x0) 18:11:56 executing program 2: sysfs$1(0x1, &(0x7f00000000c0)='\x00') 18:11:56 executing program 0: creat(&(0x7f0000000140)='./file0\x00', 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x0) 18:11:56 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000340)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce003d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e", 0xa3, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)='X', 0x1, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f00000001c0)='user\x00', &(0x7f0000000200)={'syz', 0x3}, &(0x7f0000000240)='t', 0x1, 0xffffffffffffffff) keyctl$dh_compute(0x17, &(0x7f0000000400)={r2, r0, r1}, &(0x7f0000000540)=""/243, 0xf3, &(0x7f0000000240)={&(0x7f0000000080)={'xxhash64-generic\x00'}}) 18:11:56 executing program 0: futex(&(0x7f0000000080), 0x4, 0x0, &(0x7f00000000c0)={0x77359400}, &(0x7f0000000100), 0x0) 18:11:56 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000340)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce003d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e", 0xa3, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)='X', 0x1, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f00000001c0)='user\x00', &(0x7f0000000200)={'syz', 0x3}, &(0x7f0000000240)='t', 0x1, 0xffffffffffffffff) keyctl$dh_compute(0x17, &(0x7f0000000400)={r2, r0, r1}, &(0x7f0000000540)=""/243, 0xf3, &(0x7f0000000240)={&(0x7f0000000080)={'xxhash64-generic\x00'}}) 18:11:56 executing program 2: openat$procfs(0xffffffffffffff9c, &(0x7f0000000700)='/proc/slabinfo\x00', 0x0, 0x0) 18:11:56 executing program 5: r0 = socket$inet(0x2, 0x0, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) socket$phonet(0x23, 0x2, 0x1) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) sendmsg$DEVLINK_CMD_PORT_GET(0xffffffffffffffff, &(0x7f0000000940)={0x0, 0x0, 0x0}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x309, &(0x7f0000000440)=[{&(0x7f00000015c0)=""/4096, 0xfffc}], 0x1, 0x0, 0x1f4}}], 0xffffff1f, 0x0, 0x0) 18:11:57 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000340)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce003d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e", 0xa3, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)='X', 0x1, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f00000001c0)='user\x00', &(0x7f0000000200)={'syz', 0x3}, &(0x7f0000000240)='t', 0x1, 0xffffffffffffffff) keyctl$dh_compute(0x17, &(0x7f0000000400)={r2, r0, r1}, &(0x7f0000000540)=""/243, 0xf3, &(0x7f0000000240)={&(0x7f0000000080)={'xxhash64-generic\x00'}}) [ 482.799181][ T8620] Bluetooth: hci0: command 0x0406 tx timeout [ 482.805286][ T8620] Bluetooth: hci3: command 0x0406 tx timeout [ 482.809117][ T3206] Bluetooth: hci1: command 0x0406 tx timeout [ 482.829036][ T3206] Bluetooth: hci2: command 0x0406 tx timeout [ 487.918558][T10984] Bluetooth: hci5: command 0x0406 tx timeout [ 487.924627][T10984] Bluetooth: hci4: command 0x0406 tx timeout [ 581.828509][ T1662] INFO: task syz-executor.1:11750 can't die for more than 143 seconds. [ 581.837590][ T1662] task:syz-executor.1 state:D stack:27072 pid:11750 ppid: 8529 flags:0x00004004 [ 581.898173][ T1662] Call Trace: [ 581.901516][ T1662] __schedule+0x8eb/0x21b0 [ 581.905981][ T1662] ? io_schedule_timeout+0x140/0x140 [ 581.932652][ T1662] ? mark_held_locks+0x9f/0xe0 [ 581.937466][ T1662] ? rwlock_bug.part.0+0x90/0x90 [ 581.958204][ T1662] schedule+0xcf/0x270 [ 581.962332][ T1662] rwsem_down_write_slowpath+0x809/0x1220 [ 581.968079][ T1662] ? rwsem_mark_wake+0x830/0x830 [ 581.983151][ T1662] ? lock_release+0x710/0x710 [ 581.987882][ T1662] down_write+0x132/0x150 [ 582.008184][ T1662] ? down_write_killable_nested+0x170/0x170 [ 582.014224][ T1662] ? alloc_vfsmnt+0x680/0x680 [ 582.028208][ T1662] lock_mount+0x8a/0x2e0 [ 582.032513][ T1662] path_mount+0x1678/0x1e70 [ 582.048964][ T1662] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 582.055258][ T1662] ? strncpy_from_user+0x2a0/0x3e0 [ 582.079528][ T1662] ? finish_automount+0xb20/0xb20 [ 582.084615][ T1662] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 582.108177][ T1662] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 582.114485][ T1662] __x64_sys_mount+0x27f/0x300 [ 582.128177][ T1662] ? copy_mnt_ns+0xae0/0xae0 [ 582.132822][ T1662] ? syscall_enter_from_user_mode+0x1d/0x50 [ 582.148249][ T1662] do_syscall_64+0x2d/0x70 [ 582.152711][ T1662] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 582.178169][ T1662] RIP: 0033:0x45e149 [ 582.182105][ T1662] RSP: 002b:00007f38d22e4c68 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 582.208171][ T1662] RAX: ffffffffffffffda RBX: 0000000000000005 RCX: 000000000045e149 [ 582.216190][ T1662] RDX: 0000000020002100 RSI: 00000000200020c0 RDI: 0000000000000000 [ 582.238169][ T1662] RBP: 000000000119bfd0 R08: 0000000020002140 R09: 0000000000000000 [ 582.246719][ T1662] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000119bf8c [ 582.268947][ T1662] R13: 00007ffce676bf5f R14: 00007f38d22e59c0 R15: 000000000119bf8c [ 582.276986][ T1662] INFO: task syz-executor.1:11750 blocked for more than 143 seconds. [ 582.286799][ T1662] Not tainted 5.10.0-next-20201223-syzkaller #0 [ 582.295019][ T1662] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 582.306590][ T1662] task:syz-executor.1 state:D stack:27072 pid:11750 ppid: 8529 flags:0x00004004 [ 582.317928][ T1662] Call Trace: [ 582.322722][ T1662] __schedule+0x8eb/0x21b0 [ 582.327181][ T1662] ? io_schedule_timeout+0x140/0x140 [ 582.333939][ T1662] ? mark_held_locks+0x9f/0xe0 [ 582.340363][ T1662] ? rwlock_bug.part.0+0x90/0x90 [ 582.345620][ T1662] schedule+0xcf/0x270 [ 582.368171][ T1662] rwsem_down_write_slowpath+0x809/0x1220 [ 582.373973][ T1662] ? rwsem_mark_wake+0x830/0x830 [ 582.388325][ T1662] ? lock_release+0x710/0x710 [ 582.393253][ T1662] down_write+0x132/0x150 [ 582.397606][ T1662] ? down_write_killable_nested+0x170/0x170 [ 582.418157][ T1662] ? alloc_vfsmnt+0x680/0x680 [ 582.422912][ T1662] lock_mount+0x8a/0x2e0 [ 582.427192][ T1662] path_mount+0x1678/0x1e70 [ 582.448150][ T1662] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 582.454546][ T1662] ? strncpy_from_user+0x2a0/0x3e0 [ 582.468211][ T1662] ? finish_automount+0xb20/0xb20 [ 582.473291][ T1662] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 582.498113][ T1662] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 582.504422][ T1662] __x64_sys_mount+0x27f/0x300 [ 582.511463][ T1662] ? copy_mnt_ns+0xae0/0xae0 [ 582.516092][ T1662] ? syscall_enter_from_user_mode+0x1d/0x50 [ 582.524656][ T1662] do_syscall_64+0x2d/0x70 [ 582.530063][ T1662] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 582.535986][ T1662] RIP: 0033:0x45e149 [ 582.541106][ T1662] RSP: 002b:00007f38d22e4c68 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 582.550713][ T1662] RAX: ffffffffffffffda RBX: 0000000000000005 RCX: 000000000045e149 [ 582.559570][ T1662] RDX: 0000000020002100 RSI: 00000000200020c0 RDI: 0000000000000000 [ 582.567564][ T1662] RBP: 000000000119bfd0 R08: 0000000020002140 R09: 0000000000000000 [ 582.576866][ T1662] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000119bf8c [ 582.585829][ T1662] R13: 00007ffce676bf5f R14: 00007f38d22e59c0 R15: 000000000119bf8c [ 582.594750][ T1662] INFO: task syz-executor.1:11753 can't die for more than 144 seconds. [ 582.604626][ T1662] task:syz-executor.1 state:R running task stack:27912 pid:11753 ppid: 8529 flags:0x00004006 [ 582.616652][ T1662] Call Trace: [ 582.620819][ T1662] ? lock_release+0x5c3/0x710 [ 582.625539][ T1662] ? iget5_locked+0xac/0x2d0 [ 582.633794][ T1662] ? preempt_schedule_thunk+0x16/0x18 [ 582.640699][ T1662] ? preempt_schedule_common+0x45/0xc0 [ 582.646190][ T1662] ? _raw_spin_lock+0x2a/0x40 [ 582.652532][ T1662] ? preempt_schedule_thunk+0x16/0x18 [ 582.657988][ T1662] ? find_inode+0x1b8/0x220 [ 582.663759][ T1662] ? fuse_init_file_inode+0x1e0/0x1e0 [ 582.670134][ T1662] ? _raw_spin_unlock+0x36/0x40 [ 582.675016][ T1662] ? iget5_locked+0xbd/0x2d0 [ 582.681060][ T1662] ? fuse_inode_eq+0x80/0x80 [ 582.685706][ T1662] ? fuse_iget+0x271/0x610 [ 582.691564][ T1662] ? fuse_change_attributes+0x610/0x610 [ 582.697157][ T1662] ? fuse_readdir_uncached+0x11e0/0x1730 [ 582.704127][ T1662] ? fuse_emit+0xc10/0xc10 [ 582.710541][ T1662] ? lockdep_hardirqs_on_prepare+0x420/0x420 [ 582.716621][ T1662] ? __mutex_lock+0x61b/0x1110 [ 582.722724][ T1662] ? lock_release+0x710/0x710 [ 582.727446][ T1662] ? fuse_readdir+0x842/0x1830 [ 582.733531][ T1662] ? down_read_killable+0x1a4/0x4a0 [ 582.741045][ T1662] ? down_read_interruptible+0x4a0/0x4a0 [ 582.746716][ T1662] ? security_file_permission+0x304/0x560 [ 582.754271][ T1662] ? iterate_dir+0x4eb/0x660 [ 582.759906][ T1662] ? __x64_sys_getdents+0x13a/0x2b0 [ 582.765160][ T1662] ? __ia32_sys_old_readdir+0x1c0/0x1c0 [ 582.772661][ T1662] ? filldir64+0x6a0/0x6a0 [ 582.777117][ T1662] ? syscall_enter_from_user_mode+0x1d/0x50 [ 582.784452][ T1662] ? do_syscall_64+0x2d/0x70 [ 582.790216][ T1662] ? entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 582.796406][ T1662] [ 582.796406][ T1662] Showing all locks held in the system: [ 582.805579][ T1662] 1 lock held by khungtaskd/1662: [ 582.811505][ T1662] #0: ffffffff8b793ae0 (rcu_read_lock){....}-{1:2}, at: debug_show_all_locks+0x53/0x28c [ 582.824957][ T1662] 1 lock held by in:imklog/8410: [ 582.830789][ T1662] #0: ffff88801dbe3270 (&f->f_pos_lock){+.+.}-{3:3}, at: __fdget_pos+0xe9/0x100 [ 582.840784][ T1662] 1 lock held by syz-executor.1/11750: [ 582.846255][ T1662] #0: ffff88807d5c8150 (&type->i_mutex_dir_key#8){++++}-{3:3}, at: lock_mount+0x8a/0x2e0 [ 582.859252][ T1662] 3 locks held by syz-executor.1/11753: [ 582.864894][ T1662] [ 582.867225][ T1662] ============================================= [ 582.867225][ T1662] [ 582.888274][ T1662] NMI backtrace for cpu 0 [ 582.892629][ T1662] CPU: 0 PID: 1662 Comm: khungtaskd Not tainted 5.10.0-next-20201223-syzkaller #0 [ 582.901831][ T1662] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 582.911896][ T1662] Call Trace: [ 582.915214][ T1662] dump_stack+0x107/0x163 [ 582.919626][ T1662] nmi_cpu_backtrace.cold+0x3c/0xef [ 582.924842][ T1662] ? lapic_can_unplug_cpu+0x80/0x80 [ 582.930054][ T1662] nmi_trigger_cpumask_backtrace+0x1b3/0x230 [ 582.936059][ T1662] watchdog+0xe75/0x1020 [ 582.940323][ T1662] ? trace_sched_process_hang+0x2a0/0x2a0 [ 582.946067][ T1662] kthread+0x3b1/0x4a0 [ 582.950145][ T1662] ? kthread_create_worker_on_cpu+0xf0/0xf0 [ 582.956068][ T1662] ret_from_fork+0x1f/0x30 [ 582.961057][ T1662] Sending NMI from CPU 0 to CPUs 1: [ 582.966841][ C1] NMI backtrace for cpu 1 [ 582.966850][ C1] CPU: 1 PID: 11753 Comm: syz-executor.1 Not tainted 5.10.0-next-20201223-syzkaller #0 [ 582.966860][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 582.966868][ C1] RIP: 0010:__lock_acquire+0x27c/0x54b0 [ 582.966877][ C1] Code: b7 44 24 20 49 8d 7c 24 08 48 89 fa 48 c1 ea 03 66 25 00 e0 09 c8 66 41 89 44 24 20 48 b8 00 00 00 00 00 fc ff df 80 3c 02 00 <0f> 85 7c 36 00 00 48 8b 84 24 28 01 00 00 49 8d 7c 24 10 48 89 fa [ 582.966892][ C1] RSP: 0018:ffffc90001d2f558 EFLAGS: 00000046 [ 582.966903][ C1] RAX: dffffc0000000000 RBX: 0000000000000001 RCX: 000000000000090c [ 582.966912][ C1] RDX: 1ffff1100f1cb807 RSI: 1ffff1100f1cb805 RDI: ffff888078e5c038 [ 582.966920][ C1] RBP: ffff888078e5b600 R08: 0000000000000001 R09: 0000000000000000 [ 582.966927][ C1] R10: 00000000000000a0 R11: 0000000000000001 R12: ffff888078e5c030 [ 582.966935][ C1] R13: 0000000000000000 R14: ffff88807d5c8e20 R15: 0000000000000000 [ 582.966944][ C1] FS: 00007f38d22c4700(0000) GS:ffff8880b9d00000(0000) knlGS:0000000000000000 [ 582.966952][ C1] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 582.966959][ C1] CR2: 00007f6a3afaa000 CR3: 000000001474b000 CR4: 00000000001506e0 [ 582.966967][ C1] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 582.966974][ C1] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 582.966981][ C1] Call Trace: [ 582.966985][ C1] ? __lock_acquire+0x16c2/0x54b0 [ 582.966991][ C1] ? lockdep_hardirqs_on_prepare+0x420/0x420 [ 582.966997][ C1] lock_acquire+0x29d/0x750 [ 582.967001][ C1] ? find_inode+0x109/0x220 [ 582.967006][ C1] ? lock_release+0x710/0x710 [ 582.967011][ C1] ? lock_release+0x710/0x710 [ 582.967016][ C1] ? iget5_locked+0xcc/0x2d0 [ 582.967021][ C1] ? fuse_init_file_inode+0x1e0/0x1e0 [ 582.967027][ C1] _raw_spin_lock+0x2a/0x40 [ 582.967032][ C1] ? find_inode+0x109/0x220 [ 582.967036][ C1] find_inode+0x109/0x220 [ 582.967041][ C1] ? fuse_init_file_inode+0x1e0/0x1e0 [ 582.967047][ C1] ? fuse_init_file_inode+0x1e0/0x1e0 [ 582.967052][ C1] iget5_locked+0xbd/0x2d0 [ 582.967057][ C1] ? fuse_inode_eq+0x80/0x80 [ 582.967062][ C1] fuse_iget+0x271/0x610 [ 582.967067][ C1] ? fuse_change_attributes+0x610/0x610 [ 582.967073][ C1] fuse_readdir_uncached+0x11e0/0x1730 [ 582.967078][ C1] ? fuse_emit+0xc10/0xc10 [ 582.967083][ C1] ? lockdep_hardirqs_on_prepare+0x420/0x420 [ 582.967089][ C1] ? __mutex_lock+0x61b/0x1110 [ 582.967094][ C1] ? lock_release+0x710/0x710 [ 582.967099][ C1] fuse_readdir+0x842/0x1830 [ 582.967104][ C1] ? down_read_killable+0x1a4/0x4a0 [ 582.967110][ C1] ? down_read_interruptible+0x4a0/0x4a0 [ 582.967116][ C1] ? security_file_permission+0x304/0x560 [ 582.967121][ C1] iterate_dir+0x4eb/0x660 [ 582.967127][ C1] __x64_sys_getdents+0x13a/0x2b0 [ 582.967132][ C1] ? __ia32_sys_old_readdir+0x1c0/0x1c0 [ 582.967137][ C1] ? filldir64+0x6a0/0x6a0 [ 582.967143][ C1] ? syscall_enter_from_user_mode+0x1d/0x50 [ 582.967148][ C1] do_syscall_64+0x2d/0x70 [ 582.967153][ C1] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 582.967159][ C1] RIP: 0033:0x45e149 [ 582.967167][ C1] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 582.967181][ C1] RSP: 002b:00007f38d22c3c68 EFLAGS: 00000246 ORIG_RAX: 000000000000004e [ 582.967194][ C1] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 000000000045e149 [ 582.967202][ C1] RDX: 000000000000008b RSI: 0000000020000000 RDI: 0000000000000004 [ 582.967209][ C1] RBP: 000000000119c068 R08: 0000000000000000 R09: 0000000000000000 [ 582.967218][ C1] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000119c034 [ 582.967225][ C1] R13: 00007ffce676bf5f R14: 00007f38d22c49c0 R15: 000000000119c034 [ 582.998073][ T1662] Kernel panic - not syncing: hung_task: blocked tasks [ 583.347981][ T1662] CPU: 0 PID: 1662 Comm: khungtaskd Not tainted 5.10.0-next-20201223-syzkaller #0 [ 583.357190][ T1662] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 583.367258][ T1662] Call Trace: [ 583.370554][ T1662] dump_stack+0x107/0x163 [ 583.374931][ T1662] panic+0x343/0x77f [ 583.378850][ T1662] ? __warn_printk+0xf3/0xf3 [ 583.383462][ T1662] ? lapic_can_unplug_cpu+0x80/0x80 [ 583.388675][ T1662] ? preempt_schedule_thunk+0x16/0x18 [ 583.394068][ T1662] ? nmi_trigger_cpumask_backtrace+0x196/0x230 [ 583.400246][ T1662] ? watchdog.cold+0x146/0x31d [ 583.405043][ T1662] watchdog.cold+0x157/0x31d [ 583.409671][ T1662] ? trace_sched_process_hang+0x2a0/0x2a0 [ 583.415420][ T1662] kthread+0x3b1/0x4a0 [ 583.419503][ T1662] ? kthread_create_worker_on_cpu+0xf0/0xf0 [ 583.425420][ T1662] ret_from_fork+0x1f/0x30 [ 583.430721][ T1662] Kernel Offset: disabled [ 583.435168][ T1662] Rebooting in 86400 seconds..